Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://seb-ee-lukus.info/

Overview

General Information

Sample URL:https://seb-ee-lukus.info/
Analysis ID:1426986
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 --field-trial-handle=2036,i,11055218877608310147,14770427913200509570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://seb-ee-lukus.info/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: seb-ee-lukus.info
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713293156022&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: unknown1.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 --field-trial-handle=2036,i,11055218877608310147,14770427913200509570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://seb-ee-lukus.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 --field-trial-handle=2036,i,11055218877608310147,14770427913200509570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.105.104
truefalse
    high
    seb-ee-lukus.info
    154.62.109.245
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        154.62.109.245
        seb-ee-lukus.infoUnited States
        174COGENT-174USfalse
        142.250.105.104
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1426986
        Start date and time:2024-04-16 20:45:18 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 25s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://seb-ee-lukus.info/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@18/6@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 64.233.177.94, 173.194.219.102, 173.194.219.139, 173.194.219.101, 173.194.219.100, 173.194.219.138, 173.194.219.113, 173.194.219.84, 34.104.35.123, 23.220.189.216, 40.68.123.157, 23.40.205.26, 23.40.205.75, 199.232.210.172, 192.229.211.108, 20.166.126.56, 172.217.215.94
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://seb-ee-lukus.info/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:46:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9848235631595843
        Encrypted:false
        SSDEEP:48:8ljdBTp98+HOidAKZdA19ehwiZUklqehN5y+3:8lPn8r05y
        MD5:CC122B0764DE0801262D60DBC00F875F
        SHA1:91CB0ED87F80D821C94CCC0415516949EEF69420
        SHA-256:F66081D170574B48933E4118FF5255208D64244D018FC5985744EA49DD390856
        SHA-512:7BAB3E6C4B0A2D3BF7EBE1AFB78ACA83FE60AEEFA48BBC3BB72D9B87236444112068704D22D53642F6CE8D71D0F02782CC81FCB5A9FF98EEBD563ACBC9DD564C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....y..[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:46:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.998771212074066
        Encrypted:false
        SSDEEP:48:8CdBTp98+HOidAKZdA1weh/iZUkAQkqehk5y+2:8sn8Z9Q35y
        MD5:40F194E4A1BD020F6D1B256371DA63E5
        SHA1:C374C69CE14E0A021FEFCE79F8C26FAF2F093A4A
        SHA-256:3E05E4E91479BD46CFAAE958B573984AF3F314B94C09D8475320413B9AE20087
        SHA-512:54226E50C8C6BDACE5DC8E6DA9C7DAB9A3DC71A0407AF5D1B5E7879F6A30348A65241E3E9489DF782281A27D5CB85EEB9D6F38A426BC46CDD43CBA0C1F0B8A6E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....t~[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.011044608902107
        Encrypted:false
        SSDEEP:48:8xWdBTp9sHOidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xwnbn45y
        MD5:01ECA77588D5DC06287E8B3E0F81D471
        SHA1:87E8DA173D6A8D728EDE0E024EB6934603094A6E
        SHA-256:2085C58510837B2D3309F50E4DD8639F2FE74DA5DE8FC0B8DE59D60C0842FC40
        SHA-512:9F45A6AE6AC676D0891F326BB65C3B51CCA82F56076A5871B3DB832C2CC4A6D9E44D276A80F6A12A8545713F35E7EA5B8F7EEA471AFDFF33520E849AF22FFAA7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:46:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.998189729715563
        Encrypted:false
        SSDEEP:48:8MdBTp98+HOidAKZdA1vehDiZUkwqehA5y+R:8On86e5y
        MD5:E5EB21705B15C5612F0E38A03714E990
        SHA1:519A18E9F184283FE1B79AD20C3EDB9225B8D03E
        SHA-256:B97754801D9162BA33F3435E735684DD8371EEB2E1E5E4AE445DE36E9A47A5A5
        SHA-512:981692A12AB3FC512C28F0F150426226036DC4687FB6FB62DE48059B4281186B5F7EADEF0C25775097DC229EFCEE1460084328E1FBC42EEAA0916B46DEAB8A7D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....H#x[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:46:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9871738279114237
        Encrypted:false
        SSDEEP:48:8cdBTp98+HOidAKZdA1hehBiZUk1W1qeh65y+C:8+n869a5y
        MD5:BBE290975F329D9926CFC5551C5420AD
        SHA1:E16BB89E5E3FC68078F5A8BFC0AA3CB05CB6D7A2
        SHA-256:2BD2D0F35EB3A6C884A4637F3F6299208DDAB8163F0153508186387DE5615DD7
        SHA-512:0CC77447F668A95E6728AE600EB525E03C9A76C120D5D8681D8DDA37294EE9E18C879538E079D2CF44550467FAB1467DD868BD0C66FA23AE7576F4E2F0B8C5DF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 17:46:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.996828069411231
        Encrypted:false
        SSDEEP:48:8odBTp98+HOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:8Kn8ET/TbxWOvTb45y7T
        MD5:3622C65E4D2DAF0CAC6B52AF8042935A
        SHA1:1848CCE859C1EBD15EF33FD9FB4A93C8DE7DC99D
        SHA-256:BCA66D5E175ED09B3C57C34DCCD8A6D986F9E10FA2001F7F4723B3E90B2C57F7
        SHA-512:3E4D66DA71BD21AC6FD3F0D440D7C7812988F77BAB60E07B5B020142BC6FC1A122247F2F7599AAFB28CB3C9C17007E75BD05504AB4BB70E42DAA08EA052C8A32
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......n[....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 16, 2024 20:46:06.001005888 CEST49674443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:06.002569914 CEST49675443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:06.110399008 CEST49673443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:14.211471081 CEST49709443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.211493969 CEST44349709154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:14.211569071 CEST49709443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.211987019 CEST49710443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.212017059 CEST44349710154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:14.212074041 CEST49710443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.212241888 CEST49709443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.212258101 CEST44349709154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:14.212471962 CEST49710443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:14.212482929 CEST44349710154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:15.608305931 CEST49675443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:15.608311892 CEST49674443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:15.719774008 CEST49673443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:16.700737953 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.700819016 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:16.700954914 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.702070951 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.702111959 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:16.924801111 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:16.947140932 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.947206020 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:16.951128006 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:16.951241970 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.987803936 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:16.988378048 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:17.031147957 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:17.031208038 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:17.077994108 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:17.079530954 CEST4434970323.1.237.91192.168.2.5
        Apr 16, 2024 20:46:17.079652071 CEST49703443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:26.918914080 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:26.918984890 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:26.919325113 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:28.122670889 CEST49703443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:28.123948097 CEST49703443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:28.130758047 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:28.130806923 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:28.130882978 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:28.137321949 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:28.137356997 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:28.274252892 CEST4434970323.1.237.91192.168.2.5
        Apr 16, 2024 20:46:28.275536060 CEST4434970323.1.237.91192.168.2.5
        Apr 16, 2024 20:46:28.537484884 CEST49713443192.168.2.5142.250.105.104
        Apr 16, 2024 20:46:28.537513018 CEST44349713142.250.105.104192.168.2.5
        Apr 16, 2024 20:46:28.561439991 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:28.561538935 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.154278040 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.154313087 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.154711962 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.155883074 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.175122023 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.175198078 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.175282955 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.175296068 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.834575891 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.834811926 CEST4434972223.1.237.91192.168.2.5
        Apr 16, 2024 20:46:29.834846020 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:29.835203886 CEST49722443192.168.2.523.1.237.91
        Apr 16, 2024 20:46:44.216137886 CEST49709443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:44.216226101 CEST49710443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:44.264113903 CEST44349709154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:44.264117956 CEST44349710154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:45.481705904 CEST49725443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.481766939 CEST44349725154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:45.481832981 CEST49725443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.483510017 CEST49725443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.483526945 CEST44349725154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:45.984961987 CEST49726443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.985001087 CEST44349726154.62.109.245192.168.2.5
        Apr 16, 2024 20:46:45.985114098 CEST49726443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.985476017 CEST49726443192.168.2.5154.62.109.245
        Apr 16, 2024 20:46:45.985487938 CEST44349726154.62.109.245192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Apr 16, 2024 20:46:12.148147106 CEST53550091.1.1.1192.168.2.5
        Apr 16, 2024 20:46:12.254750013 CEST53632471.1.1.1192.168.2.5
        Apr 16, 2024 20:46:13.017903090 CEST53629841.1.1.1192.168.2.5
        Apr 16, 2024 20:46:13.846147060 CEST5396453192.168.2.51.1.1.1
        Apr 16, 2024 20:46:13.846328974 CEST5136853192.168.2.51.1.1.1
        Apr 16, 2024 20:46:14.167572021 CEST53513681.1.1.1192.168.2.5
        Apr 16, 2024 20:46:14.210568905 CEST53539641.1.1.1192.168.2.5
        Apr 16, 2024 20:46:16.149677992 CEST5485353192.168.2.51.1.1.1
        Apr 16, 2024 20:46:16.150593042 CEST5739053192.168.2.51.1.1.1
        Apr 16, 2024 20:46:16.254790068 CEST53573901.1.1.1192.168.2.5
        Apr 16, 2024 20:46:16.261466026 CEST53548531.1.1.1192.168.2.5
        Apr 16, 2024 20:46:30.196520090 CEST53630741.1.1.1192.168.2.5
        Apr 16, 2024 20:46:43.952634096 CEST53530561.1.1.1192.168.2.5
        Apr 16, 2024 20:46:48.963802099 CEST53496711.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 16, 2024 20:46:13.846147060 CEST192.168.2.51.1.1.10xc26Standard query (0)seb-ee-lukus.infoA (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:13.846328974 CEST192.168.2.51.1.1.10x202fStandard query (0)seb-ee-lukus.info65IN (0x0001)false
        Apr 16, 2024 20:46:16.149677992 CEST192.168.2.51.1.1.10x6706Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.150593042 CEST192.168.2.51.1.1.10xeafaStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 16, 2024 20:46:14.210568905 CEST1.1.1.1192.168.2.50xc26No error (0)seb-ee-lukus.info154.62.109.245A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.254790068 CEST1.1.1.1192.168.2.50xeafaNo error (0)www.google.com65IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:16.261466026 CEST1.1.1.1192.168.2.50x6706No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:27.770162106 CEST1.1.1.1192.168.2.50xc5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 16, 2024 20:46:27.770162106 CEST1.1.1.1192.168.2.50xc5dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 16, 2024 20:46:41.611653090 CEST1.1.1.1192.168.2.50x6ee7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 16, 2024 20:46:41.611653090 CEST1.1.1.1192.168.2.50x6ee7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • https:
          • www.bing.com
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.54972223.1.237.91443
        TimestampBytes transferredDirectionData
        2024-04-16 18:46:29 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
        Origin: https://www.bing.com
        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
        Accept: */*
        Accept-Language: en-CH
        Content-type: text/xml
        X-Agent-DeviceId: 01000A410900D492
        X-BM-CBT: 1696428841
        X-BM-DateFormat: dd/MM/yyyy
        X-BM-DeviceDimensions: 784x984
        X-BM-DeviceDimensionsLogical: 784x984
        X-BM-DeviceScale: 100
        X-BM-DTZ: 120
        X-BM-Market: CH
        X-BM-Theme: 000000;0078d7
        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
        X-Device-isOptin: false
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-Device-OSSKU: 48
        X-Device-Touch: false
        X-DeviceID: 01000A410900D492
        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
        X-MSEdge-ExternalExpType: JointCoord
        X-PositionerType: Desktop
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-UserAgeClass: Unknown
        Accept-Encoding: gzip, deflate, br
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        Host: www.bing.com
        Content-Length: 2484
        Connection: Keep-Alive
        Cache-Control: no-cache
        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713293156022&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        2024-04-16 18:46:29 UTC1OUTData Raw: 3c
        Data Ascii: <
        2024-04-16 18:46:29 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
        2024-04-16 18:46:29 UTC278INHTTP/1.1 200 OK
        X-MSEdge-Ref: Ref A: 6AEFEE8A86804FFAB8C61B4684FBD13F Ref B: LAX311000113021 Ref C: 2024-04-16T18:46:29Z
        Date: Tue, 16 Apr 2024 18:46:29 GMT
        Content-Length: 875
        Connection: close
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.57ed0117.1713293189.1aa0f88
        2024-04-16 18:46:29 UTC875INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 27 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 63 6f 6e 74 65 6e 74 2d 74 79 70 65 27 2f 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74
        Data Ascii: <!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'><html xmlns='http://www.w3.org/1999/xhtml'><head><meta content='text/html; charset=utf-8' http-equiv='content-type'/><style type='text


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:20:46:06
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:20:46:10
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 --field-trial-handle=2036,i,11055218877608310147,14770427913200509570,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:20:46:13
        Start date:16/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://seb-ee-lukus.info/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly