Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://apcsouthwest

Overview

General Information

Sample URL:http://apcsouthwest
Analysis ID:1417289
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2124,i,336704598670924584,3513586566335963841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apcsouthwest" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711657312772&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: unknown1.win@19/6@4/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2124,i,336704598670924584,3513586566335963841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apcsouthwest"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2124,i,336704598670924584,3513586566335963841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1417289 URL: http://apcsouthwest Startdate: 28/03/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 8 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 137, 443, 49703 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 172.253.63.105, 443, 49712 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apcsouthwest0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.253.63.138
truefalse
    high
    www.google.com
    172.253.63.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.253.63.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1417289
        Start date and time:2024-03-28 21:21:21 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 51s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://apcsouthwest
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@19/6@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.253.62.94, 172.253.115.139, 172.253.115.113, 172.253.115.102, 172.253.115.138, 172.253.115.100, 172.253.115.101, 142.251.16.84, 34.104.35.123, 23.196.184.112, 20.12.23.50, 72.21.81.240, 192.229.211.108, 52.165.164.15
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://apcsouthwest
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 19:22:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9862068545708245
        Encrypted:false
        SSDEEP:48:8ldvcTPAQlHxidAKZdA19ehwiZUklqehqy+3:83cr7xFy
        MD5:D6A5A7F2319BACC13C568B6CCCD104EC
        SHA1:53DBAC3E491150E363F6672F4C135B3A57C7F4F9
        SHA-256:F88C585696F5F988381F150E9E6C0FD02BCECC8F0EA8F67AA88867AC6000262C
        SHA-512:E02679FD5081A9ED6BBA6BA24E43AB52771CFDA01EB188889803F8FE4E61290431AB2079DDE6DEF53B15CA6C55CB34A397710FB3310789810D5F89FCC48889E5
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 19:22:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.997962606536112
        Encrypted:false
        SSDEEP:48:8HdvcTPAQlHxidAKZdA1weh/iZUkAQkqeh1y+2:8Zcr7D9QYy
        MD5:451BDF2EDF4E3BA8E6D71446981B3E46
        SHA1:787B352A7971C450FB98733AE4E13872EADE6527
        SHA-256:8405E0007621426AD169AFFE71C11D01FDB0246323C7B5125F3B1AFA60623470
        SHA-512:848E48AC5B1E381B6D9D92A9DC82219861A260ECBD3F4075923E7B26A369D9B4A56EC2A641D5D37245EAF03EDFA07E615DC8EC33FDD5C2059D5E330F394A1D7A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....p..M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.009699866103505
        Encrypted:false
        SSDEEP:48:8xhdvcTPAQsHxidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8x7cr7wnBy
        MD5:5EAF7E94111AD64CB7D9B76755C23050
        SHA1:83A907B3231BE891B7192D1CE05FF57D83D5AFA5
        SHA-256:9095A94BBE8CDB1A753E2E8DFE18A26CB526D14F3CDF8E03B239F13576B04F46
        SHA-512:2749E86C5608BBBDD794FBBBF5B5778438A3248493F9F72F69C4BC5D93DA1C86BD5868105C96DDD069567E70300202F1D817897F86BD022FBF70995AC8C668D1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 19:22:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.999303432800378
        Encrypted:false
        SSDEEP:48:8qdvcTPAQlHxidAKZdA1vehDiZUkwqehJy+R:8Ocr7gjy
        MD5:971872316A9A9A74A913B05A4E929409
        SHA1:10632269ED4525F46798338095F34EC39762FD6F
        SHA-256:1549B84DFB5EA77967701E7856472E5700C1DEAD1DB353EA480B8D71EF943D04
        SHA-512:597105562B0E0626DE9F3462F0A6CE7DD356F08E39126A3A89DD379D3E705EB2B1202EA481E28131FC411452AE26D046D2BC5A16010DD7B482EE47FA36103621
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....H..M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 19:22:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.989501853897077
        Encrypted:false
        SSDEEP:48:8PjdvcTPAQlHxidAKZdA1hehBiZUk1W1qehHy+C:8Fcr7A9ny
        MD5:475A5C478838EA9E48F1811AA17810EC
        SHA1:ECA858FD33A9F2526731521D0CDEF3ECEC164DEE
        SHA-256:9BD56C065D41C4B6C279BB11742E1A406CAB82D4F27028DC87C9DF7D0DB0A5CB
        SHA-512:6099334E4D8B16ECDCB09F60D3AB6B926F128C76D0559608886E3965FC143C18E5947644A6831A29D4A0020BCB47F32F03E12CF2A757E441D2F9FE1538194918
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Q...M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 19:22:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.998152161834026
        Encrypted:false
        SSDEEP:48:8xVdvcTPAQlHxidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:8Jcr7OT/TbxWOvTbBy7T
        MD5:F4D1DB3B02E589C63FEEC367035E028A
        SHA1:A2805C015591CB3374E0D6574CB6E1782AF15AA4
        SHA-256:75C9149CDBE40624F53A76FB54D7DF44D930047256D32DC1005198CC2E65D0B2
        SHA-512:55C2C4366D5C24A1260D5AFDE11473A0B48A583B8540D5EB8AFA8C1690A45470F862558D220B5DB3A67E907DD26804B0FAE7270DF1275349605F1E13D676A979
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....e..M...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 21:22:03.434730053 CET49674443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:03.434732914 CET49675443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:03.559762955 CET49673443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:11.839185953 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:11.839240074 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:11.839310884 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:11.839654922 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:11.839672089 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.050735950 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.051491976 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:12.051516056 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.052592039 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.052661896 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:12.058603048 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:12.058670044 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.100467920 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:12.100477934 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:12.147072077 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:13.038264990 CET49675443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:13.038264036 CET49674443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:13.160962105 CET49673443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:14.551935911 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 21:22:14.552103996 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:22.052037954 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:22.052114010 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:22.052248955 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:23.991626024 CET49712443192.168.2.5172.253.63.105
        Mar 28, 2024 21:22:23.991657019 CET44349712172.253.63.105192.168.2.5
        Mar 28, 2024 21:22:24.791264057 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:24.791570902 CET49703443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:24.796802044 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:24.796828032 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:24.796889067 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:24.799014091 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:24.799030066 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:24.949040890 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 21:22:24.949265003 CET4434970323.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.124557972 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.124622107 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.155211926 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.155241013 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.155509949 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.155560017 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.156493902 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.156522989 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.156863928 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.156872034 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.642790079 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.643014908 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.643516064 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.643568993 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.643645048 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.663141966 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.663163900 CET4434971923.1.237.91192.168.2.5
        Mar 28, 2024 21:22:25.663194895 CET49719443192.168.2.523.1.237.91
        Mar 28, 2024 21:22:25.663301945 CET49719443192.168.2.523.1.237.91
        TimestampSource PortDest PortSource IPDest IP
        Mar 28, 2024 21:22:09.327317953 CET53522491.1.1.1192.168.2.5
        Mar 28, 2024 21:22:09.329533100 CET53595071.1.1.1192.168.2.5
        Mar 28, 2024 21:22:10.015489101 CET53538321.1.1.1192.168.2.5
        Mar 28, 2024 21:22:10.865314007 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:11.621900082 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:11.742114067 CET6548653192.168.2.51.1.1.1
        Mar 28, 2024 21:22:11.742320061 CET5525553192.168.2.51.1.1.1
        Mar 28, 2024 21:22:11.837955952 CET53552551.1.1.1192.168.2.5
        Mar 28, 2024 21:22:11.838119030 CET53654861.1.1.1192.168.2.5
        Mar 28, 2024 21:22:12.382308960 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:13.248013973 CET5952453192.168.2.58.8.8.8
        Mar 28, 2024 21:22:13.248254061 CET6076153192.168.2.51.1.1.1
        Mar 28, 2024 21:22:13.343205929 CET53607611.1.1.1192.168.2.5
        Mar 28, 2024 21:22:13.358186960 CET53595248.8.8.8192.168.2.5
        Mar 28, 2024 21:22:14.269146919 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:15.022054911 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:15.774380922 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:21.872184038 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:22.632337093 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:23.382466078 CET137137192.168.2.5192.168.2.255
        Mar 28, 2024 21:22:27.419008017 CET53608161.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 28, 2024 21:22:11.742114067 CET192.168.2.51.1.1.10xb2bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.742320061 CET192.168.2.51.1.1.10xd65Standard query (0)www.google.com65IN (0x0001)false
        Mar 28, 2024 21:22:13.248013973 CET192.168.2.58.8.8.80xec02Standard query (0)google.comA (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.248254061 CET192.168.2.51.1.1.10xe77eStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 28, 2024 21:22:11.837955952 CET1.1.1.1192.168.2.50xd65No error (0)www.google.com65IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:11.838119030 CET1.1.1.1192.168.2.50xb2bfNo error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.138A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.139A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.100A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.101A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.102A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.343205929 CET1.1.1.1192.168.2.50xe77eNo error (0)google.com172.253.63.113A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.102A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.101A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.139A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.100A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.138A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:13.358186960 CET8.8.8.8192.168.2.50xec02No error (0)google.com172.253.122.113A (IP address)IN (0x0001)false
        Mar 28, 2024 21:22:24.523220062 CET1.1.1.1192.168.2.50x9468No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Mar 28, 2024 21:22:24.523220062 CET1.1.1.1192.168.2.50x9468No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • https:
          • www.bing.com
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.54971923.1.237.91443
        TimestampBytes transferredDirectionData
        2024-03-28 20:22:25 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
        Origin: https://www.bing.com
        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
        Accept: */*
        Accept-Language: en-CH
        Content-type: text/xml
        X-Agent-DeviceId: 01000A410900D492
        X-BM-CBT: 1696428841
        X-BM-DateFormat: dd/MM/yyyy
        X-BM-DeviceDimensions: 784x984
        X-BM-DeviceDimensionsLogical: 784x984
        X-BM-DeviceScale: 100
        X-BM-DTZ: 120
        X-BM-Market: CH
        X-BM-Theme: 000000;0078d7
        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
        X-Device-isOptin: false
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-Device-OSSKU: 48
        X-Device-Touch: false
        X-DeviceID: 01000A410900D492
        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
        X-MSEdge-ExternalExpType: JointCoord
        X-PositionerType: Desktop
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-UserAgeClass: Unknown
        Accept-Encoding: gzip, deflate, br
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        Host: www.bing.com
        Content-Length: 2484
        Connection: Keep-Alive
        Cache-Control: no-cache
        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1711657312772&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        2024-03-28 20:22:25 UTC1OUTData Raw: 3c
        Data Ascii: <
        2024-03-28 20:22:25 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
        2024-03-28 20:22:25 UTC479INHTTP/1.1 204 No Content
        Access-Control-Allow-Origin: *
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        X-MSEdge-Ref: Ref A: DEAF5B4564B94D5D8B4791754716A04B Ref B: LAX311000114023 Ref C: 2024-03-28T20:22:25Z
        Date: Thu, 28 Mar 2024 20:22:25 GMT
        Connection: close
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.57ed0117.1711657345.27d167e


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:21:22:02
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:21:22:05
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2124,i,336704598670924584,3513586566335963841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:21:22:09
        Start date:28/03/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apcsouthwest"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly