Edit tour

Windows Analysis Report
http://monitor.clickcease.com/

Overview

General Information

Sample URL:http://monitor.clickcease.com/
Analysis ID:1373164
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4480 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1948,i,12402279796898197135,7758946715561238825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://monitor.clickcease.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: monitor.clickcease.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: monitor.clickcease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://monitor.clickcease.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlVM: 10.1.0.20Date: Thu, 11 Jan 2024 15:16:40 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4480_147745580Jump to behavior
Source: classification engineClassification label: clean0.win@16/2@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1948,i,12402279796898197135,7758946715561238825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://monitor.clickcease.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1948,i,12402279796898197135,7758946715561238825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1373164 URL: http://monitor.clickcease.com/ Startdate: 11/01/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.16 unknown unknown 5->13 15 192.168.2.4, 138, 443, 49583 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 monitor.clickcease.com 20.234.104.33, 49734, 49735, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 accounts.google.com 142.250.31.84, 443, 49731 GOOGLEUS United States 10->21 23 3 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://monitor.clickcease.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.31.84
truefalse
    high
    www.google.com
    142.251.179.105
    truefalse
      high
      clients.l.google.com
      142.251.111.138
      truefalse
        high
        monitor.clickcease.com
        20.234.104.33
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.0.0
            truefalse
              unknown
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://monitor.clickcease.com/false
                  high
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    http://monitor.clickcease.com/favicon.icofalse
                      high
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        20.234.104.33
                        monitor.clickcease.comUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.251.111.138
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.31.84
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        142.251.179.105
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        192.168.2.4
                        Joe Sandbox version:38.0.0 Ammolite
                        Analysis ID:1373164
                        Start date and time:2024-01-11 16:15:45 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 11s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://monitor.clickcease.com/
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@16/2@8/7
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.253.122.94, 34.104.35.123, 52.165.165.26, 69.164.0.0, 13.85.23.206, 192.229.211.108, 13.95.31.18, 172.253.115.94
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: http://monitor.clickcease.com/
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):10
                        Entropy (8bit):2.1709505944546685
                        Encrypted:false
                        SSDEEP:3:MLcln:Mm
                        MD5:C503FED496158A0142C41D0086485A9A
                        SHA1:6D49C96A4760A52A992342F42AEF9C69F8203D52
                        SHA-256:4537A58208A1A643500DC6693EE4FE9BB0CC44A0DB1B4744791F6A1042A34E3F
                        SHA-512:737FE91404A9164A5F39C94F991810F53A7DB0B434A5D84B72BA88CEBC56E77E3ABB16920E586A5AD300804AD7CE4AC58532979A9820ABA176C23C54D7967DD0
                        Malicious:false
                        Reputation:low
                        URL:http://monitor.clickcease.com/
                        Preview:10.160.0.4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):1245
                        Entropy (8bit):5.462849750105637
                        Encrypted:false
                        SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                        MD5:5343C1A8B203C162A3BF3870D9F50FD4
                        SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                        SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                        SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                        Malicious:false
                        Reputation:low
                        URL:http://monitor.clickcease.com/favicon.ico
                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                        No static file info

                        Download Network PCAP: filteredfull

                        • Total Packets: 84
                        • 443 (HTTPS)
                        • 80 (HTTP)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2024 16:16:30.422501087 CET49675443192.168.2.4173.222.162.32
                        Jan 11, 2024 16:16:39.399832010 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.399843931 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.399900913 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.400347948 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.400363922 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.402755976 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.402800083 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.402863026 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.403038025 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.403053045 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.619688988 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.620203018 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.620237112 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.621629000 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.621731043 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.622847080 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.622920036 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.623301983 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.623311043 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.671041965 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.680294037 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.680567026 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.680608034 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.680993080 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.681063890 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.681715012 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.681761980 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.685178041 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.685276985 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.685528040 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.685548067 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.733535051 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.854482889 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.854558945 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.854692936 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.854933977 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.854978085 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.855855942 CET49731443192.168.2.4142.250.31.84
                        Jan 11, 2024 16:16:39.855887890 CET44349731142.250.31.84192.168.2.4
                        Jan 11, 2024 16:16:39.967494011 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.967735052 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:39.967773914 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.968789101 CET49730443192.168.2.4142.251.111.138
                        Jan 11, 2024 16:16:39.968807936 CET44349730142.251.111.138192.168.2.4
                        Jan 11, 2024 16:16:40.030725002 CET49675443192.168.2.4173.222.162.32
                        Jan 11, 2024 16:16:41.093092918 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.093821049 CET4973580192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.269412041 CET804973420.234.104.33192.168.2.4
                        Jan 11, 2024 16:16:41.269923925 CET804973520.234.104.33192.168.2.4
                        Jan 11, 2024 16:16:41.270060062 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.270765066 CET4973580192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.272284031 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.451112986 CET804973420.234.104.33192.168.2.4
                        Jan 11, 2024 16:16:41.494366884 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:41.675306082 CET804973420.234.104.33192.168.2.4
                        Jan 11, 2024 16:16:41.675332069 CET804973420.234.104.33192.168.2.4
                        Jan 11, 2024 16:16:41.675422907 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:16:43.510246992 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.510293007 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.510356903 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.512840033 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.512870073 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.730331898 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.732531071 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.732558966 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.733701944 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.733882904 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.900805950 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:43.900842905 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:43.901926994 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:43.903481960 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:43.903507948 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:43.954427958 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.954623938 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:43.999408960 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:43.999433994 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:44.046407938 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:44.107841015 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.108031034 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.114765882 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.114785910 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.115109921 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.155755043 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.253896952 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.301901102 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.350994110 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.351062059 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.351342916 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.351342916 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.351385117 CET49740443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.351402998 CET4434974023.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.428939104 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.428971052 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.429071903 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.429584026 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.429594040 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.631351948 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.631794930 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.633694887 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.633708000 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.634138107 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.635821104 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.677906990 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.820709944 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.820796967 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.820847988 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.824579000 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.824599981 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:44.824611902 CET49741443192.168.2.423.54.46.90
                        Jan 11, 2024 16:16:44.824618101 CET4434974123.54.46.90192.168.2.4
                        Jan 11, 2024 16:16:52.743494987 CET49672443192.168.2.4173.222.162.32
                        Jan 11, 2024 16:16:52.743542910 CET44349672173.222.162.32192.168.2.4
                        Jan 11, 2024 16:16:53.722651958 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:53.722810030 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:53.725349903 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:55.502788067 CET49739443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:16:55.502813101 CET44349739142.251.179.105192.168.2.4
                        Jan 11, 2024 16:16:57.146245956 CET4972380192.168.2.472.21.81.240
                        Jan 11, 2024 16:16:57.241487980 CET804972372.21.81.240192.168.2.4
                        Jan 11, 2024 16:16:57.241828918 CET4972380192.168.2.472.21.81.240
                        Jan 11, 2024 16:17:26.282866001 CET4973580192.168.2.420.234.104.33
                        Jan 11, 2024 16:17:26.466747046 CET804973520.234.104.33192.168.2.4
                        Jan 11, 2024 16:17:26.687489033 CET4973480192.168.2.420.234.104.33
                        Jan 11, 2024 16:17:26.863574028 CET804973420.234.104.33192.168.2.4
                        Jan 11, 2024 16:17:41.502265930 CET4973580192.168.2.420.234.104.33
                        Jan 11, 2024 16:17:41.678126097 CET804973520.234.104.33192.168.2.4
                        Jan 11, 2024 16:17:43.470526934 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:43.470577002 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.470679998 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:43.470993996 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:43.471021891 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.694184065 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.702888966 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:43.702908039 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.703263998 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.707087994 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:43.707153082 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:43.750911951 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:46.593806028 CET4972480192.168.2.472.21.81.240
                        Jan 11, 2024 16:17:46.688332081 CET804972472.21.81.240192.168.2.4
                        Jan 11, 2024 16:17:46.688397884 CET4972480192.168.2.472.21.81.240
                        Jan 11, 2024 16:17:53.788014889 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:53.788080931 CET44349749142.251.179.105192.168.2.4
                        Jan 11, 2024 16:17:53.788151979 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:55.589612007 CET49749443192.168.2.4142.251.179.105
                        Jan 11, 2024 16:17:55.589643955 CET44349749142.251.179.105192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 11, 2024 16:16:39.303286076 CET5799253192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:39.303392887 CET5861553192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:39.305953026 CET6304453192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:39.306330919 CET5773353192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:39.368729115 CET53555881.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:39.398535013 CET53586151.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:39.399085999 CET53579921.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:39.401587009 CET53630441.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:39.402174950 CET53577331.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:40.117202044 CET53540571.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:40.995145082 CET5913653192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:40.996639013 CET4958353192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:41.092122078 CET53495831.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:41.092149019 CET53591361.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:43.409410954 CET6289553192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:43.410321951 CET5006253192.168.2.41.1.1.1
                        Jan 11, 2024 16:16:43.505837917 CET53628951.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:43.506205082 CET53500621.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:57.756328106 CET53611741.1.1.1192.168.2.4
                        Jan 11, 2024 16:16:58.163588047 CET138138192.168.2.4192.168.2.255
                        Jan 11, 2024 16:17:16.769906998 CET53604451.1.1.1192.168.2.4
                        Jan 11, 2024 16:17:38.754443884 CET53523531.1.1.1192.168.2.4
                        Jan 11, 2024 16:17:39.849370956 CET53525851.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jan 11, 2024 16:16:39.303286076 CET192.168.2.41.1.1.10x6625Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.303392887 CET192.168.2.41.1.1.10xb1ffStandard query (0)clients2.google.com65IN (0x0001)false
                        Jan 11, 2024 16:16:39.305953026 CET192.168.2.41.1.1.10xd74eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.306330919 CET192.168.2.41.1.1.10x5608Standard query (0)accounts.google.com65IN (0x0001)false
                        Jan 11, 2024 16:16:40.995145082 CET192.168.2.41.1.1.10xa558Standard query (0)monitor.clickcease.comA (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:40.996639013 CET192.168.2.41.1.1.10x685eStandard query (0)monitor.clickcease.com65IN (0x0001)false
                        Jan 11, 2024 16:16:43.409410954 CET192.168.2.41.1.1.10xf640Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.410321951 CET192.168.2.41.1.1.10x9b64Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 11, 2024 16:16:39.398535013 CET1.1.1.1192.168.2.40xb1ffNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.138A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.101A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.113A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.102A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.139A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.399085999 CET1.1.1.1192.168.2.40x6625No error (0)clients.l.google.com142.251.111.100A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:39.401587009 CET1.1.1.1192.168.2.40xd74eNo error (0)accounts.google.com142.250.31.84A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:41.092149019 CET1.1.1.1192.168.2.40xa558No error (0)monitor.clickcease.com20.234.104.33A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.105A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.104A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.147A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.103A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.106A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.505837917 CET1.1.1.1192.168.2.40xf640No error (0)www.google.com142.251.179.99A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:43.506205082 CET1.1.1.1192.168.2.40x9b64No error (0)www.google.com65IN (0x0001)false
                        Jan 11, 2024 16:16:55.391715050 CET1.1.1.1192.168.2.40x3cb5No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:16:56.266650915 CET1.1.1.1192.168.2.40xc6c6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:16:56.266650915 CET1.1.1.1192.168.2.40xc6c6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:17:12.856163979 CET1.1.1.1192.168.2.40xf73fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:17:12.856163979 CET1.1.1.1192.168.2.40xf73fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:17:31.845957041 CET1.1.1.1192.168.2.40x18e5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:17:31.845957041 CET1.1.1.1192.168.2.40x18e5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        Jan 11, 2024 16:17:51.737023115 CET1.1.1.1192.168.2.40x622dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jan 11, 2024 16:17:51.737023115 CET1.1.1.1192.168.2.40x622dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                        • accounts.google.com
                        • clients2.google.com
                        • fs.microsoft.com
                        • monitor.clickcease.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44973420.234.104.33804248C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jan 11, 2024 16:16:41.272284031 CET437OUTGET / HTTP/1.1
                        Host: monitor.clickcease.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jan 11, 2024 16:16:41.451112986 CET165INHTTP/1.1 200 OK
                        Cache-Control: private
                        Content-Type: text/html; charset=utf-8
                        VM: 10.1.0.20
                        Date: Thu, 11 Jan 2024 15:16:40 GMT
                        Content-Length: 10
                        Data Raw: 31 30 2e 31 36 30 2e 30 2e 34
                        Data Ascii: 10.160.0.4
                        Jan 11, 2024 16:16:41.494366884 CET388OUTGET /favicon.ico HTTP/1.1
                        Host: monitor.clickcease.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://monitor.clickcease.com/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jan 11, 2024 16:16:41.675306082 CET1286INHTTP/1.1 404 Not Found
                        Content-Type: text/html
                        VM: 10.1.0.20
                        Date: Thu, 11 Jan 2024 15:16:40 GMT
                        Content-Length: 1245
                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c
                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed,
                        Jan 11, 2024 16:16:41.675332069 CET84INData Raw: 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                        Data Ascii: or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                        Jan 11, 2024 16:17:26.687489033 CET6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.44973520.234.104.33804248C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jan 11, 2024 16:17:26.282866001 CET6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449731142.250.31.844434248C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-11 15:16:39 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                        2024-01-11 15:16:39 UTC1OUTData Raw: 20
                        Data Ascii:
                        2024-01-11 15:16:39 UTC1627INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Thu, 11 Jan 2024 15:16:39 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Content-Security-Policy: script-src 'report-sample' 'nonce-ytaDCBAegCW2sDz_GdMLBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Cross-Origin-Opener-Policy: same-origin
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-01-11 15:16:39 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2024-01-11 15:16:39 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449730142.251.111.1384434248C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-01-11 15:16:39 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-01-11 15:16:39 UTC732INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-ccweZyqeFyjCjGZrF3i9iQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Thu, 11 Jan 2024 15:16:39 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6219
                        X-Daystart: 26199
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-01-11 15:16:39 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 31 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 31 39 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6219" elapsed_seconds="26199"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2024-01-11 15:16:39 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                        2024-01-11 15:16:39 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.44974023.54.46.90443
                        TimestampBytes transferredDirectionData
                        2024-01-11 15:16:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-01-11 15:16:44 UTC494INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/073D)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-eus-z1
                        Cache-Control: public, max-age=93020
                        Date: Thu, 11 Jan 2024 15:16:44 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.44974123.54.46.90443
                        TimestampBytes transferredDirectionData
                        2024-01-11 15:16:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-01-11 15:16:44 UTC804INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (chd/0778)
                        X-CID: 11
                        X-CCC: US
                        X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                        X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                        Content-Type: application/octet-stream
                        X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=93051
                        Date: Thu, 11 Jan 2024 15:16:44 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-01-11 15:16:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        020406080s020406080100

                        Click to jump to process

                        020406080s0.0050100MB

                        Click to jump to process

                        Target ID:0
                        Start time:16:16:34
                        Start date:11/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:16:16:37
                        Start date:11/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1948,i,12402279796898197135,7758946715561238825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:16:16:39
                        Start date:11/01/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://monitor.clickcease.com/
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        No disassembly