Edit tour

Windows Analysis Report
http://crl.globalsign.net/Root.crl

Overview

General Information

Sample URL:http://crl.globalsign.net/Root.crl
Analysis ID:1603789
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,5370182582234100378,1550820598031558141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crl.globalsign.net/Root.crl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 6648 cmdline: "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCRL C:\Users\user\Downloads\Root.crl MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: clean0.win@18/5@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\4bbbd673-a5e1-4008-945f-093b674756b1.tmpJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCRL C:\Users\user\Downloads\Root.crl
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,5370182582234100378,1550820598031558141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crl.globalsign.net/Root.crl"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCRL C:\Users\user\Downloads\Root.crl
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,5370182582234100378,1550820598031558141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\rundll32.exeWindow found: window name: SysTabControl32Jump to behavior
Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1603789 URL: http://crl.globalsign.net/R... Startdate: 31/01/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 13 2->5         started        8 rundll32.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49723 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 142.250.185.68, 443, 49739, 49802 GOOGLEUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://crl.globalsign.net/Root.crl0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.68
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.185.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.4
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1603789
    Start date and time:2025-01-31 12:47:33 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 10s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://crl.globalsign.net/Root.crl
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@18/5@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.206.84, 172.217.18.14, 142.250.186.174, 172.217.16.206, 104.18.20.226, 104.18.21.226, 2.22.50.117, 2.17.190.73, 142.250.186.142, 142.250.186.110, 142.250.184.206, 142.250.185.110, 142.250.184.238, 142.250.185.78, 142.250.185.142, 142.250.184.195, 142.250.185.238, 216.58.212.174, 184.28.90.27, 172.202.163.200, 52.149.20.212, 13.107.246.45
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: http://crl.globalsign.net/Root.crl
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):1739
    Entropy (8bit):6.005166249548288
    Encrypted:false
    SSDEEP:24:j8cu9oQ2bMAHGA6cLu+GyZpbiC716gHOySVSTYGa1y+gRCAbiigC:j8cu9jbcrbbdHmVSTYTy+gkaN
    MD5:C9BE626E9715952E9B70F92F912B9787
    SHA1:AA2E946D9AD9027172D0D321917942B7562D6ABE
    SHA-256:C13E8D22800C200915F87F71C31185053E4E60CA25DE2E41E160E09CD2D815D4
    SHA-512:7581B7C593785380E9DB3AE760AF85C1A889F607A3CD2AA5A2695A0E5A0FE8EE751578E88F7D8C997FAEDA804E2FC2655D859BEE2832EACE526ED4379EDAA3F5
    Malicious:false
    Reputation:low
    Preview:0...0......0...*.H........0W1.0...U....BE1.0...U....GlobalSign nv-sa1.0...U....Root CA1.0...U....GlobalSign Root CA..250107000000Z..250415000000Z0...0*.........D.....141125000000Z0.0...U.......0*........)E....141125000000Z0.0...U.......0*........ ...h..141125000000Z0.0...U.......0*........,^.....141125000000Z0.0...U.......0*.........KZ...160107000000Z0.0...U.......0*......../N.IR..170419000000Z0.0...U.......0*......../N.G...170419000000Z0.0...U.......0*......../N.9...191120000000Z0.0...U.......0*......../N.=k..191204000000Z0.0...U.......0*......../N.;X..191204000000Z0.0...U.......0-..G....a.7....u..200630000000Z0.0...U.......0-..G......A..>ThA..200630000000Z0.0...U.......0-..G....K..&T.A.+..200630000000Z0.0...U.......0*........6.::...200711160000Z0.0...U.......0/..vS.BS.%..V.>.....200728000000Z0.0...U.......0/..vS.F-K..g...>.)...200728000000Z0.0...U.......0/..vS.H.q.e].c....@..200728000000Z0.0...U.......0*......../N.7...201209000000Z0.0...U.......0-..G...Lr...5GU."..201209000000Z0.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):1739
    Entropy (8bit):6.005166249548288
    Encrypted:false
    SSDEEP:24:j8cu9oQ2bMAHGA6cLu+GyZpbiC716gHOySVSTYGa1y+gRCAbiigC:j8cu9jbcrbbdHmVSTYTy+gkaN
    MD5:C9BE626E9715952E9B70F92F912B9787
    SHA1:AA2E946D9AD9027172D0D321917942B7562D6ABE
    SHA-256:C13E8D22800C200915F87F71C31185053E4E60CA25DE2E41E160E09CD2D815D4
    SHA-512:7581B7C593785380E9DB3AE760AF85C1A889F607A3CD2AA5A2695A0E5A0FE8EE751578E88F7D8C997FAEDA804E2FC2655D859BEE2832EACE526ED4379EDAA3F5
    Malicious:false
    Reputation:low
    Preview:0...0......0...*.H........0W1.0...U....BE1.0...U....GlobalSign nv-sa1.0...U....Root CA1.0...U....GlobalSign Root CA..250107000000Z..250415000000Z0...0*.........D.....141125000000Z0.0...U.......0*........)E....141125000000Z0.0...U.......0*........ ...h..141125000000Z0.0...U.......0*........,^.....141125000000Z0.0...U.......0*.........KZ...160107000000Z0.0...U.......0*......../N.IR..170419000000Z0.0...U.......0*......../N.G...170419000000Z0.0...U.......0*......../N.9...191120000000Z0.0...U.......0*......../N.=k..191204000000Z0.0...U.......0*......../N.;X..191204000000Z0.0...U.......0-..G....a.7....u..200630000000Z0.0...U.......0-..G......A..>ThA..200630000000Z0.0...U.......0-..G....K..&T.A.+..200630000000Z0.0...U.......0*........6.::...200711160000Z0.0...U.......0/..vS.BS.%..V.>.....200728000000Z0.0...U.......0/..vS.F-K..g...>.)...200728000000Z0.0...U.......0/..vS.H.q.e].c....@..200728000000Z0.0...U.......0*......../N.7...201209000000Z0.0...U.......0-..G...Lr...5GU."..201209000000Z0.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):1739
    Entropy (8bit):6.005166249548288
    Encrypted:false
    SSDEEP:24:j8cu9oQ2bMAHGA6cLu+GyZpbiC716gHOySVSTYGa1y+gRCAbiigC:j8cu9jbcrbbdHmVSTYTy+gkaN
    MD5:C9BE626E9715952E9B70F92F912B9787
    SHA1:AA2E946D9AD9027172D0D321917942B7562D6ABE
    SHA-256:C13E8D22800C200915F87F71C31185053E4E60CA25DE2E41E160E09CD2D815D4
    SHA-512:7581B7C593785380E9DB3AE760AF85C1A889F607A3CD2AA5A2695A0E5A0FE8EE751578E88F7D8C997FAEDA804E2FC2655D859BEE2832EACE526ED4379EDAA3F5
    Malicious:false
    Reputation:low
    Preview:0...0......0...*.H........0W1.0...U....BE1.0...U....GlobalSign nv-sa1.0...U....Root CA1.0...U....GlobalSign Root CA..250107000000Z..250415000000Z0...0*.........D.....141125000000Z0.0...U.......0*........)E....141125000000Z0.0...U.......0*........ ...h..141125000000Z0.0...U.......0*........,^.....141125000000Z0.0...U.......0*.........KZ...160107000000Z0.0...U.......0*......../N.IR..170419000000Z0.0...U.......0*......../N.G...170419000000Z0.0...U.......0*......../N.9...191120000000Z0.0...U.......0*......../N.=k..191204000000Z0.0...U.......0*......../N.;X..191204000000Z0.0...U.......0-..G....a.7....u..200630000000Z0.0...U.......0-..G......A..>ThA..200630000000Z0.0...U.......0-..G....K..&T.A.+..200630000000Z0.0...U.......0*........6.::...200711160000Z0.0...U.......0/..vS.BS.%..V.>.....200728000000Z0.0...U.......0/..vS.F-K..g...>.)...200728000000Z0.0...U.......0/..vS.H.q.e].c....@..200728000000Z0.0...U.......0*......../N.7...201209000000Z0.0...U.......0-..G...Lr...5GU."..201209000000Z0.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):1739
    Entropy (8bit):6.005166249548288
    Encrypted:false
    SSDEEP:24:j8cu9oQ2bMAHGA6cLu+GyZpbiC716gHOySVSTYGa1y+gRCAbiigC:j8cu9jbcrbbdHmVSTYTy+gkaN
    MD5:C9BE626E9715952E9B70F92F912B9787
    SHA1:AA2E946D9AD9027172D0D321917942B7562D6ABE
    SHA-256:C13E8D22800C200915F87F71C31185053E4E60CA25DE2E41E160E09CD2D815D4
    SHA-512:7581B7C593785380E9DB3AE760AF85C1A889F607A3CD2AA5A2695A0E5A0FE8EE751578E88F7D8C997FAEDA804E2FC2655D859BEE2832EACE526ED4379EDAA3F5
    Malicious:false
    Reputation:low
    URL:http://crl.globalsign.net/Root.crl
    Preview:0...0......0...*.H........0W1.0...U....BE1.0...U....GlobalSign nv-sa1.0...U....Root CA1.0...U....GlobalSign Root CA..250107000000Z..250415000000Z0...0*.........D.....141125000000Z0.0...U.......0*........)E....141125000000Z0.0...U.......0*........ ...h..141125000000Z0.0...U.......0*........,^.....141125000000Z0.0...U.......0*.........KZ...160107000000Z0.0...U.......0*......../N.IR..170419000000Z0.0...U.......0*......../N.G...170419000000Z0.0...U.......0*......../N.9...191120000000Z0.0...U.......0*......../N.=k..191204000000Z0.0...U.......0*......../N.;X..191204000000Z0.0...U.......0-..G....a.7....u..200630000000Z0.0...U.......0-..G......A..>ThA..200630000000Z0.0...U.......0-..G....K..&T.A.+..200630000000Z0.0...U.......0*........6.::...200711160000Z0.0...U.......0/..vS.BS.%..V.>.....200728000000Z0.0...U.......0/..vS.F-K..g...>.)...200728000000Z0.0...U.......0/..vS.H.q.e].c....@..200728000000Z0.0...U.......0*......../N.7...201209000000Z0.0...U.......0-..G...Lr...5GU."..201209000000Z0.
    No static file info
    Icon Hash:b29a8a8e86868381

    Download Network PCAP: filteredfull

    • Total Packets: 26
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Jan 31, 2025 12:48:18.002335072 CET49675443192.168.2.4173.222.162.32
    Jan 31, 2025 12:48:27.736150980 CET49675443192.168.2.4173.222.162.32
    Jan 31, 2025 12:48:31.322911024 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.322952032 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:31.323024988 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.323221922 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.323236942 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:31.968924999 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:31.969286919 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.969302893 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:31.970750093 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:31.970813036 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.972490072 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:31.972569942 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:32.016644955 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:32.016652107 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:32.063518047 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:41.880234957 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:41.880290985 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:48:41.880465031 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:43.238697052 CET49739443192.168.2.4142.250.185.68
    Jan 31, 2025 12:48:43.238760948 CET44349739142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:31.377190113 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:31.377223015 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:31.377286911 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:31.377605915 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:31.377623081 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:32.019337893 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:32.019769907 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:32.019834995 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:32.020207882 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:32.020642996 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:32.020828962 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:32.063529968 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:35.064637899 CET4972380192.168.2.42.22.50.136
    Jan 31, 2025 12:49:35.064694881 CET4972480192.168.2.42.22.50.136
    Jan 31, 2025 12:49:35.069768906 CET80497232.22.50.136192.168.2.4
    Jan 31, 2025 12:49:35.069819927 CET4972380192.168.2.42.22.50.136
    Jan 31, 2025 12:49:35.069947004 CET80497242.22.50.136192.168.2.4
    Jan 31, 2025 12:49:35.069992065 CET4972480192.168.2.42.22.50.136
    Jan 31, 2025 12:49:41.936482906 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:41.936561108 CET44349802142.250.185.68192.168.2.4
    Jan 31, 2025 12:49:41.936621904 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:43.237535954 CET49802443192.168.2.4142.250.185.68
    Jan 31, 2025 12:49:43.237555981 CET44349802142.250.185.68192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Jan 31, 2025 12:48:26.744071007 CET53528551.1.1.1192.168.2.4
    Jan 31, 2025 12:48:26.831382990 CET53548571.1.1.1192.168.2.4
    Jan 31, 2025 12:48:27.907562017 CET53617291.1.1.1192.168.2.4
    Jan 31, 2025 12:48:31.314448118 CET5762653192.168.2.41.1.1.1
    Jan 31, 2025 12:48:31.314585924 CET6171553192.168.2.41.1.1.1
    Jan 31, 2025 12:48:31.322007895 CET53576261.1.1.1192.168.2.4
    Jan 31, 2025 12:48:31.322232008 CET53617151.1.1.1192.168.2.4
    Jan 31, 2025 12:48:44.916501999 CET53652641.1.1.1192.168.2.4
    Jan 31, 2025 12:48:46.644063950 CET138138192.168.2.4192.168.2.255
    Jan 31, 2025 12:49:03.729974985 CET53623641.1.1.1192.168.2.4
    Jan 31, 2025 12:49:26.449738979 CET53624931.1.1.1192.168.2.4
    Jan 31, 2025 12:49:26.544795990 CET53644941.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jan 31, 2025 12:48:31.314448118 CET192.168.2.41.1.1.10xef4aStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Jan 31, 2025 12:48:31.314585924 CET192.168.2.41.1.1.10x52c7Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 31, 2025 12:48:31.322007895 CET1.1.1.1192.168.2.40xef4aNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
    Jan 31, 2025 12:48:31.322232008 CET1.1.1.1192.168.2.40x52c7No error (0)www.google.com65IN (0x0001)false
    020406080s020406080100

    Click to jump to process

    020406080s0.0050100MB

    Click to jump to process

    Target ID:0
    Start time:06:48:22
    Start date:31/01/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:06:48:25
    Start date:31/01/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,5370182582234100378,1550820598031558141,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:06:48:31
    Start date:31/01/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crl.globalsign.net/Root.crl"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:7
    Start time:06:49:43
    Start date:31/01/2025
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCRL C:\Users\user\Downloads\Root.crl
    Imagebase:0x7ff701520000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly