Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://call.inforsea.com

Overview

General Information

Sample URL:http://call.inforsea.com
Analysis ID:1417158
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
  • System is w10x64
  • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2460,i,6359949352699506994,15546551646465589159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://call.inforsea.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: call.inforsea.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: call.inforsea.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711643170038&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Mar 2024 16:26:26 GMTContent-Length: 0Connection: keep-alive
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@17/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2460,i,6359949352699506994,15546551646465589159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://call.inforsea.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2460,i,6359949352699506994,15546551646465589159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://call.inforsea.com0%Avira URL Cloudsafe
http://call.inforsea.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
call.inforsea.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://call.inforsea.com/0%Avira URL Cloudsafe
http://call.inforsea.com/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
call.inforsea.com
34.240.54.39
truefalseunknown
www.google.com
172.253.115.106
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://call.inforsea.com/false
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    172.253.115.106
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    34.240.54.39
    call.inforsea.comUnited States
    16509AMAZON-02USfalse
    IP
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1417158
    Start date and time:2024-03-28 17:25:37 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 1m 58s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://call.inforsea.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown1.win@17/6@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.115.113, 172.253.115.138, 172.253.115.101, 172.253.115.100, 172.253.115.102, 172.253.115.139, 142.251.16.84, 34.104.35.123, 23.221.242.90, 13.85.23.86, 72.21.81.240, 192.229.211.108, 13.85.23.206
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 15:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.985828396969672
    Encrypted:false
    SSDEEP:48:8zdWTS2VHaidAKZdA19ehwiZUklqeh3y+3:88Xm8y
    MD5:F917E23AC7BD9C2CFE75C69692B2134A
    SHA1:BB6946C0F40E6C87C6C1D2B8E4B0D5425FD3209B
    SHA-256:2695E31271B678DE79A6D4419E938CF50F5222D3EF210EF1A59319E39775146D
    SHA-512:3D1F6EDFAEF02AA185F48EE984369B05C1EDCA3F4B8DED0FDCCD887A4D7B0721697CA1EEA2A16836F18AC6F6D3F65B1DDE52ECF8A9D4A7C3C4282E3F239A9618
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....F.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|XM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 15:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.998567171950336
    Encrypted:false
    SSDEEP:48:8/dWTS2VHaidAKZdA1weh/iZUkAQkqehsy+2:8AXk9Qly
    MD5:C513FF854AF0B2DAE002E527FE8C639A
    SHA1:0C36C1BCBCCBE893514D85628B0DAED832CEC9AD
    SHA-256:F2D6C8ACEE650D89468DBD4E7F737F628A930833C82CFAE89A9CD69893C5B523
    SHA-512:68D9B8E796A8C762F121AB69F8DF257B80B63193E584D3759344DDCF53B1B562F07A3F6CE2F327852D10A905BF54C4CFD4245ECA949A2B33C139FCCB5FDAF135
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....)...,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|XM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.010349637116638
    Encrypted:false
    SSDEEP:48:8xndWTS2sHaidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xoXvngy
    MD5:96DC8C8F6B462B3A0C445FEED1A754DD
    SHA1:0B627818658A157AF8A25788322A748633619CFE
    SHA-256:61D6A07422C3EF810157EA41AF218646DF5827FAF2976673F0E028A23495057B
    SHA-512:597AF7D87E39C89BB4403655CC18D9F2924CB16DEE628B4BA647112A141131851D906D79977D1A311A2AB933787D71E0AE66D7F06EF218BAFC38EA0E35D9F42F
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 15:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9994418997029673
    Encrypted:false
    SSDEEP:48:8PbdWTS2VHaidAKZdA1vehDiZUkwqeh4y+R:8PkXvKy
    MD5:99B3A8CE76DA8A6050F1AF5EB2FB80BF
    SHA1:992D25A9A9B5B65C5CC44D967EF027F6CB365C84
    SHA-256:264E65CE014AF88D35EC56CB50032505CDDCE25249981D74858E55F5F53497C6
    SHA-512:F3F66A90D551BA01FC1EDB705458145870F2AA992C7EF8BD67261CF156FC1D2A6B1D2BF7EB87F456C97732E8DF54A1547038E3F319470F51D25435A8AD4254DC
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....R...,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|XM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 15:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.989236811706955
    Encrypted:false
    SSDEEP:48:8PdWTS2VHaidAKZdA1hehBiZUk1W1qehmy+C:8QXP9Gy
    MD5:88985F13D00FDDF188CF4FA57DBAD235
    SHA1:9E4A7EFA938FF616BE7878A53F8E05EF2AC24661
    SHA-256:47C0EB4FA35C04E71FB8E68FCD5714E0EBA36DCEBE2A8D4EE818027229F1ED65
    SHA-512:D96144A92218F1F6C24A5FF3892808D7553465716D34E645C533782D40A7F8AF248C5C9FF39897CD4EC45E6C44364AB77A1E12D6ADFD507D24FFC862D5DF0705
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....'.,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|XM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 15:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):4.000585384652718
    Encrypted:false
    SSDEEP:48:8HdWTS2VHaidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8IXHT/TbxWOvTbgy7T
    MD5:E783348A5D7BE7CFCB7A2976C34FD578
    SHA1:EF7F25BF6D4034057F5DFC9380205560CE25F8D0
    SHA-256:182157C08016BE6A034F96AA68A8113613AB3243AF57149436584FF69744A2D2
    SHA-512:483544DA44032254C45C19B2688CE454ACA3738EF2710DA5ACF0F011EC4FB0EAD8EB1CB32429EF6B67425CF28E812AC72F36EE1EFEA3852B0C019622A388EB1F
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....J..,...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|XM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............!x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Mar 28, 2024 17:26:20.446975946 CET49674443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:20.446985006 CET49675443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:20.545428991 CET49673443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:25.974724054 CET4970980192.168.2.534.240.54.39
    Mar 28, 2024 17:26:25.975058079 CET4971080192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.149702072 CET4971180192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.153558969 CET804970934.240.54.39192.168.2.5
    Mar 28, 2024 17:26:26.153661966 CET4970980192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.153834105 CET4970980192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.157378912 CET804971034.240.54.39192.168.2.5
    Mar 28, 2024 17:26:26.157438040 CET4971080192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.326716900 CET804971134.240.54.39192.168.2.5
    Mar 28, 2024 17:26:26.326786041 CET4971180192.168.2.534.240.54.39
    Mar 28, 2024 17:26:26.332611084 CET804970934.240.54.39192.168.2.5
    Mar 28, 2024 17:26:26.332959890 CET804970934.240.54.39192.168.2.5
    Mar 28, 2024 17:26:26.381284952 CET4970980192.168.2.534.240.54.39
    Mar 28, 2024 17:26:28.119304895 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.119334936 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.119394064 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.120099068 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.120110989 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.340991974 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.341304064 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.341316938 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.342169046 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.342230082 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.345369101 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.345428944 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.396945953 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:28.396955013 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:28.443836927 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:30.046848059 CET49675443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:30.053203106 CET49674443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:30.150084019 CET49673443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:31.539923906 CET4434970323.1.237.91192.168.2.5
    Mar 28, 2024 17:26:31.540075064 CET49703443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:38.359291077 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:38.359369040 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:38.359540939 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:38.556658983 CET49714443192.168.2.5172.253.115.106
    Mar 28, 2024 17:26:38.556677103 CET44349714172.253.115.106192.168.2.5
    Mar 28, 2024 17:26:41.696393967 CET49703443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:41.696723938 CET49703443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:41.697005033 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:41.697047949 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:41.697143078 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:41.698237896 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:41.698251009 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:41.857754946 CET4434970323.1.237.91192.168.2.5
    Mar 28, 2024 17:26:41.857769012 CET4434970323.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.024776936 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.024857998 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.112706900 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.112740040 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.113049984 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.113097906 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.114108086 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.114131927 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.114250898 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.114257097 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.400273085 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.400331020 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.400458097 CET49722443192.168.2.523.1.237.91
    Mar 28, 2024 17:26:42.400492907 CET4434972223.1.237.91192.168.2.5
    Mar 28, 2024 17:26:42.400559902 CET49722443192.168.2.523.1.237.91
    TimestampSource PortDest PortSource IPDest IP
    Mar 28, 2024 17:26:24.366034985 CET53495311.1.1.1192.168.2.5
    Mar 28, 2024 17:26:24.375857115 CET53562941.1.1.1192.168.2.5
    Mar 28, 2024 17:26:24.987200975 CET53577731.1.1.1192.168.2.5
    Mar 28, 2024 17:26:25.876915932 CET5142953192.168.2.51.1.1.1
    Mar 28, 2024 17:26:25.878309011 CET5340553192.168.2.51.1.1.1
    Mar 28, 2024 17:26:25.972090006 CET53514291.1.1.1192.168.2.5
    Mar 28, 2024 17:26:25.974252939 CET53534051.1.1.1192.168.2.5
    Mar 28, 2024 17:26:28.017842054 CET5726153192.168.2.51.1.1.1
    Mar 28, 2024 17:26:28.018286943 CET6537853192.168.2.51.1.1.1
    Mar 28, 2024 17:26:28.112728119 CET53653781.1.1.1192.168.2.5
    Mar 28, 2024 17:26:28.117350101 CET53572611.1.1.1192.168.2.5
    Mar 28, 2024 17:26:42.823230028 CET53618291.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Mar 28, 2024 17:26:25.876915932 CET192.168.2.51.1.1.10x2545Standard query (0)call.inforsea.comA (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:25.878309011 CET192.168.2.51.1.1.10x33efStandard query (0)call.inforsea.com65IN (0x0001)false
    Mar 28, 2024 17:26:28.017842054 CET192.168.2.51.1.1.10x5298Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.018286943 CET192.168.2.51.1.1.10xa098Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Mar 28, 2024 17:26:25.972090006 CET1.1.1.1192.168.2.50x2545No error (0)call.inforsea.com34.240.54.39A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:25.972090006 CET1.1.1.1192.168.2.50x2545No error (0)call.inforsea.com54.217.177.16A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:25.972090006 CET1.1.1.1192.168.2.50x2545No error (0)call.inforsea.com52.208.167.40A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.112728119 CET1.1.1.1192.168.2.50xa098No error (0)www.google.com65IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:28.117350101 CET1.1.1.1192.168.2.50x5298No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
    Mar 28, 2024 17:26:41.402247906 CET1.1.1.1192.168.2.50x2203No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Mar 28, 2024 17:26:41.402247906 CET1.1.1.1192.168.2.50x2203No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    • https:
      • www.bing.com
    • call.inforsea.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54970934.240.54.39804416C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Mar 28, 2024 17:26:26.153834105 CET432OUTGET / HTTP/1.1
    Host: call.inforsea.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Mar 28, 2024 17:26:26.332959890 CET106INHTTP/1.1 404 Not Found
    Date: Thu, 28 Mar 2024 16:26:26 GMT
    Content-Length: 0
    Connection: keep-alive


    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.54972223.1.237.91443
    TimestampBytes transferredDirectionData
    2024-03-28 16:26:42 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
    Origin: https://www.bing.com
    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    Accept: */*
    Accept-Language: en-CH
    Content-type: text/xml
    X-Agent-DeviceId: 01000A410900D492
    X-BM-CBT: 1696428841
    X-BM-DateFormat: dd/MM/yyyy
    X-BM-DeviceDimensions: 784x984
    X-BM-DeviceDimensionsLogical: 784x984
    X-BM-DeviceScale: 100
    X-BM-DTZ: 120
    X-BM-Market: CH
    X-BM-Theme: 000000;0078d7
    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
    X-Device-isOptin: false
    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
    X-Device-OSSKU: 48
    X-Device-Touch: false
    X-DeviceID: 01000A410900D492
    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
    X-MSEdge-ExternalExpType: JointCoord
    X-PositionerType: Desktop
    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
    X-Search-CortanaAvailableCapabilities: None
    X-Search-SafeSearch: Moderate
    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
    X-UserAgeClass: Unknown
    Accept-Encoding: gzip, deflate, br
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Host: www.bing.com
    Content-Length: 2484
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711643170038&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
    2024-03-28 16:26:42 UTC1OUTData Raw: 3c
    Data Ascii: <
    2024-03-28 16:26:42 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
    2024-03-28 16:26:42 UTC478INHTTP/1.1 204 No Content
    Access-Control-Allow-Origin: *
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    X-MSEdge-Ref: Ref A: D2A55E714FCA499399243EAEB5512CE4 Ref B: LAX311000110007 Ref C: 2024-03-28T16:26:42Z
    Date: Thu, 28 Mar 2024 16:26:42 GMT
    Connection: close
    Alt-Svc: h3=":443"; ma=93600
    X-CDN-TraceID: 0.57ed0117.1711643202.6c993f


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:17:26:19
    Start date:28/03/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:17:26:22
    Start date:28/03/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2460,i,6359949352699506994,15546551646465589159,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:17:26:24
    Start date:28/03/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://call.inforsea.com"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly