Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.uscellular.com/

Overview

General Information

Sample URL:http://www.uscellular.com/
Analysis ID:1428988
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2384,i,99519937531736944,6242057300517645344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uscellular.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.uscellular.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713566228018&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2384,i,99519937531736944,6242057300517645344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uscellular.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2384,i,99519937531736944,6242057300517645344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
aem.wewips.uscellular.com
12.232.86.45
truefalse
    high
    www.google.com
    64.233.176.99
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          www.uscellular.com
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            64.233.176.99
            www.google.comUnited States
            15169GOOGLEUSfalse
            12.232.86.45
            aem.wewips.uscellular.comUnited States
            4917AMDOCS-ASUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428988
            Start date and time:2024-04-20 00:36:32 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://www.uscellular.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown1.win@18/6@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 173.194.219.94, 74.125.136.84, 142.251.15.102, 142.251.15.113, 142.251.15.138, 142.251.15.100, 142.251.15.139, 142.251.15.101, 34.104.35.123, 23.216.69.213, 40.127.169.103, 23.47.204.81, 69.164.42.0, 192.229.211.108, 20.3.187.198, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://www.uscellular.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 21:37:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9838917657701605
            Encrypted:false
            SSDEEP:48:8TdcTgEyHNidAKZdA19ehwiZUklqehzxy+3:8afs2xy
            MD5:DBBC2A8F0220159EFC5FCCB56BBDFBFB
            SHA1:605183E26CF9AD47DD874F3D919D2210FFC0A7FD
            SHA-256:ABD56D38D73CB709A0F043461E24892389DD5B26FDDE60B62F47095D3344ECB8
            SHA-512:C2FFC7C6E746CB6B7C50734E281EE0F62D81DF8B1E3E86000F3DE6D4B501A8BABAAF0968532F41A3022668E1981DF1AA072074516F71592AE013813010185C3F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Nc'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 21:37:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9991799518483715
            Encrypted:false
            SSDEEP:48:87dcTgEyHNidAKZdA1weh/iZUkAQkqehmxy+2:8Sfe9Qhxy
            MD5:B09FAD8715885BA08F4F529CFE1601E0
            SHA1:AA3DD75656051743B6B65BCC4BD973D8EADAFE7F
            SHA-256:D31AAC70D9598AB9FF4CE602613C64C765D3443DB71BDB71992EADDB3750182E
            SHA-512:7D3FE4A438BCD97D11E2FB9934C3693DA3ACFCDF3EEDE42990EC5D4891C406EADA8F3A69DF8FEEF4F7D0A2600513C4614AD529DB64C8C29D11E26E1521335885
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......V'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.010198134628344
            Encrypted:false
            SSDEEP:48:8xFdcTgEsHNidAKZdA14tseh7sFiZUkmgqeh7sExy+BX:8xEfknKxy
            MD5:56380735790674F008692B3CB8544712
            SHA1:C06F2CE2189FD42D2BF2D61D0A3CB56443A7CBFE
            SHA-256:3578851EB2F0F02CF1F88C7C32EFF5430B40357895505B7A5F8DADB9A36F1DE6
            SHA-512:66A236A286AA5F078FFC499C068E81E894B8931133882FF6CB12B23F054EEF9A8ADAE8ACBD5664D66367D60AC948B6908D68BA2F82777C4B3554FC70A262FEC4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 21:37:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9979651228539295
            Encrypted:false
            SSDEEP:48:8jdcTgEyHNidAKZdA1vehDiZUkwqehixy+R:8KfF8xy
            MD5:AD394A03D4AF5A9287085A83237CDEF0
            SHA1:FD354650420DAAF14CD805E2A24DE8D4233CD86C
            SHA-256:7AB147BF2D0BC5AFDF037F2F13265D2A50CA7FEC1BE41EAFE635F23AC7D2C968
            SHA-512:C31FA2E3648E76FDEAFAC198DDC84C45DC95097869C7F6DD52447C07F4F600BDD5E5B5B07B4F8E7D5A26C8D3058BA339E4145462797ABAB5D3FB1BF5C5E3642E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....Y.P'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 21:37:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9855208674803837
            Encrypted:false
            SSDEEP:48:8zudcTgEyHNidAKZdA1hehBiZUk1W1qehYxy+C:8pfV94xy
            MD5:2BF8ED477F5B33482898986B8BFB9F4A
            SHA1:F7E9944BCE1ABEED446DA406C6CCBACA132723D4
            SHA-256:CF712F51441249DD9DC6E567C7683B8EA6B13694A2525F0BA8BBAE2336F16ECA
            SHA-512:19863AFD718DD4E48CAB44EDC3D16A331550F959F052E155CA875374A9CC77B3595E1A231DCCC653BD3751C971D47E1299B6FA63A36E1121C2F757D9C988AE7E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....rm]'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 21:37:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.997618364645185
            Encrypted:false
            SSDEEP:48:8rdcTgEyHNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKxy+yT+:8ifpT/TbxWOvTbKxy7T
            MD5:DC33995CC3F3F974F7E2C4FCC1D303B7
            SHA1:145C268987C5E23EDADC2F16EE15B731660F03E7
            SHA-256:9322B0EECDEE715CFE74BE9DEA2FD3D808F9C004AA0DE3EC957240451D76857D
            SHA-512:BA053369C8A8CBF77923EF98A51C531E4BCF0EA508AD62B88C2C0AB8257F2CB39B2D67E08A74A71281F0247ECF4CF7BD4F96BAB2E38235C9665B3E155BC3276E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....~@E'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 20, 2024 00:37:18.352317095 CEST49674443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:18.352318048 CEST49675443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:18.477294922 CEST49673443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:27.182116985 CEST4971080192.168.2.512.232.86.45
            Apr 20, 2024 00:37:27.183018923 CEST4971180192.168.2.512.232.86.45
            Apr 20, 2024 00:37:27.241552114 CEST4971280192.168.2.512.232.86.45
            Apr 20, 2024 00:37:27.470442057 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.470474005 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.470545053 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.470802069 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.470815897 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.695372105 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.695693016 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.695705891 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.697439909 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.697513103 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.700087070 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.700191975 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.752902031 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.752914906 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:27.802659035 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:27.954811096 CEST49674443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:27.954860926 CEST49675443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:28.081242085 CEST49673443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:28.188991070 CEST4971080192.168.2.512.232.86.45
            Apr 20, 2024 00:37:28.189013958 CEST4971180192.168.2.512.232.86.45
            Apr 20, 2024 00:37:28.251482964 CEST4971280192.168.2.512.232.86.45
            Apr 20, 2024 00:37:29.454824924 CEST4434970323.1.237.91192.168.2.5
            Apr 20, 2024 00:37:29.454943895 CEST49703443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:30.188846111 CEST4971080192.168.2.512.232.86.45
            Apr 20, 2024 00:37:30.188941956 CEST4971180192.168.2.512.232.86.45
            Apr 20, 2024 00:37:30.251722097 CEST4971280192.168.2.512.232.86.45
            Apr 20, 2024 00:37:34.194803953 CEST4971080192.168.2.512.232.86.45
            Apr 20, 2024 00:37:34.194905043 CEST4971180192.168.2.512.232.86.45
            Apr 20, 2024 00:37:34.257406950 CEST4971280192.168.2.512.232.86.45
            Apr 20, 2024 00:37:37.701349020 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:37.701505899 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:37.701730013 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:39.830791950 CEST49714443192.168.2.564.233.176.99
            Apr 20, 2024 00:37:39.830817938 CEST4434971464.233.176.99192.168.2.5
            Apr 20, 2024 00:37:39.862696886 CEST49703443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:39.862829924 CEST49703443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:39.867037058 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:39.867079020 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:39.867141008 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:39.867654085 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:39.867665052 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.016379118 CEST4434970323.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.016833067 CEST4434970323.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.193169117 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.193247080 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.553442001 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.553478003 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.554584980 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.554662943 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.557991028 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.558053017 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.560188055 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.560195923 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.934875965 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.934967995 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.934987068 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.935046911 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:40.935090065 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.935113907 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.939727068 CEST49722443192.168.2.523.1.237.91
            Apr 20, 2024 00:37:40.939747095 CEST4434972223.1.237.91192.168.2.5
            Apr 20, 2024 00:37:42.199431896 CEST4971080192.168.2.512.232.86.45
            Apr 20, 2024 00:37:42.199453115 CEST4971180192.168.2.512.232.86.45
            Apr 20, 2024 00:37:42.267155886 CEST4971280192.168.2.512.232.86.45
            Apr 20, 2024 00:37:49.844957113 CEST4972580192.168.2.512.232.86.45
            Apr 20, 2024 00:37:49.847203016 CEST4972680192.168.2.512.232.86.45
            Apr 20, 2024 00:37:50.111078024 CEST4972780192.168.2.512.232.86.45
            Apr 20, 2024 00:37:50.847187996 CEST4972680192.168.2.512.232.86.45
            Apr 20, 2024 00:37:50.847268105 CEST4972580192.168.2.512.232.86.45
            Apr 20, 2024 00:37:51.116851091 CEST4972780192.168.2.512.232.86.45
            Apr 20, 2024 00:37:52.856920004 CEST4972580192.168.2.512.232.86.45
            Apr 20, 2024 00:37:52.856926918 CEST4972680192.168.2.512.232.86.45
            Apr 20, 2024 00:37:53.119493961 CEST4972780192.168.2.512.232.86.45
            TimestampSource PortDest PortSource IPDest IP
            Apr 20, 2024 00:37:25.234328032 CEST53629561.1.1.1192.168.2.5
            Apr 20, 2024 00:37:25.267620087 CEST53547161.1.1.1192.168.2.5
            Apr 20, 2024 00:37:25.886166096 CEST53556091.1.1.1192.168.2.5
            Apr 20, 2024 00:37:26.960228920 CEST5792453192.168.2.51.1.1.1
            Apr 20, 2024 00:37:26.960527897 CEST5297353192.168.2.51.1.1.1
            Apr 20, 2024 00:37:27.133743048 CEST53579241.1.1.1192.168.2.5
            Apr 20, 2024 00:37:27.189238071 CEST53529731.1.1.1192.168.2.5
            Apr 20, 2024 00:37:27.362620115 CEST5768353192.168.2.51.1.1.1
            Apr 20, 2024 00:37:27.362799883 CEST5002553192.168.2.51.1.1.1
            Apr 20, 2024 00:37:27.467927933 CEST53576831.1.1.1192.168.2.5
            Apr 20, 2024 00:37:27.468081951 CEST53500251.1.1.1192.168.2.5
            Apr 20, 2024 00:37:42.967456102 CEST53602201.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Apr 20, 2024 00:37:27.191200018 CEST192.168.2.51.1.1.1c1e9(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 20, 2024 00:37:26.960228920 CEST192.168.2.51.1.1.10x7874Standard query (0)www.uscellular.comA (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:26.960527897 CEST192.168.2.51.1.1.10xad08Standard query (0)www.uscellular.com65IN (0x0001)false
            Apr 20, 2024 00:37:27.362620115 CEST192.168.2.51.1.1.10x3d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.362799883 CEST192.168.2.51.1.1.10xb24fStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 20, 2024 00:37:27.133743048 CEST1.1.1.1192.168.2.50x7874No error (0)www.uscellular.comaem.wewips.uscellular.comCNAME (Canonical name)IN (0x0001)false
            Apr 20, 2024 00:37:27.133743048 CEST1.1.1.1192.168.2.50x7874No error (0)aem.wewips.uscellular.com12.232.86.45A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.189238071 CEST1.1.1.1192.168.2.50xad08Server failure (2)www.uscellular.comnonenone65IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.467927933 CEST1.1.1.1192.168.2.50x3d5No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:27.468081951 CEST1.1.1.1192.168.2.50xb24fNo error (0)www.google.com65IN (0x0001)false
            Apr 20, 2024 00:37:39.509598970 CEST1.1.1.1192.168.2.50x6d4cNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:39.605683088 CEST1.1.1.1192.168.2.50xd280No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 20, 2024 00:37:39.605683088 CEST1.1.1.1192.168.2.50xd280No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 20, 2024 00:37:53.165539026 CEST1.1.1.1192.168.2.50x90baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 20, 2024 00:37:53.165539026 CEST1.1.1.1192.168.2.50x90baNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • https:
              • www.bing.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.54972223.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-19 22:37:40 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713566228018&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-19 22:37:40 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-19 22:37:40 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-19 22:37:40 UTC480INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: 3D119217133B4FE88F38CE1442FFA581 Ref B: LAX311000113021 Ref C: 2024-04-19T22:37:40Z
            Date: Fri, 19 Apr 2024 22:37:40 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1713566260.138cd43c


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:37:18
            Start date:20/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:37:21
            Start date:20/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2384,i,99519937531736944,6242057300517645344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:37:25
            Start date:20/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uscellular.com/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly