Edit tour

Windows Analysis Report
http://monitor.clickcease.com

Overview

General Information

Sample URL:http://monitor.clickcease.com
Analysis ID:1405104
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monitor.clickcease.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,8190112686717534093,18328073012914230555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.188.152
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.57.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A+BNGolBRaO8xWS&MD=gdbRBoye HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A+BNGolBRaO8xWS&MD=gdbRBoye HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: monitor.clickcease.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: monitor.clickcease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://monitor.clickcease.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: monitor.clickcease.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlVM: 10.1.0.20Date: Thu, 07 Mar 2024 21:16:48 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.57.177:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: classification engineClassification label: clean0.win@14/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monitor.clickcease.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,8190112686717534093,18328073012914230555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,8190112686717534093,18328073012914230555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1405104 URL: http://monitor.clickcease.com Startdate: 07/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        dnsIp3 11 192.168.2.16, 138, 443, 49186 unknown unknown 5->11 13 192.168.2.4 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 8 chrome.exe 5->8         started        process4 dnsIp5 17 monitor.clickcease.com 20.234.104.33, 49694, 49695, 49699 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->17 19 www.google.com 142.251.2.99, 443, 49702, 49713 GOOGLEUS United States 8->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://monitor.clickcease.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.2.99
truefalse
    high
    monitor.clickcease.com
    20.234.104.33
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://monitor.clickcease.com/false
        high
        http://monitor.clickcease.com/favicon.icofalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.251.2.99
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          20.234.104.33
          monitor.clickcease.comUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          IP
          192.168.2.16
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1405104
          Start date and time:2024-03-07 22:16:22 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 19s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://monitor.clickcease.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:15
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@14/10@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.139, 142.251.2.138, 142.251.2.102, 142.251.2.100, 142.251.2.101, 142.251.2.113, 142.251.2.84, 34.104.35.123, 23.220.73.174, 142.250.101.94
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://monitor.clickcease.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 7 20:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.981197160892983
          Encrypted:false
          SSDEEP:48:8K0dUTYg8H3idAKZdA1FehwiZUklqehAy+3:8U/4/y
          MD5:B39F614A69B299CD7E90435594D6DE93
          SHA1:38C7B860ACB17CA90AFE194E4095E62EA8F65579
          SHA-256:81B1F85604FB62A29B25ECEBDD13E0FA4CE0A7B1DE20DAFCE2641E2F5B8541C6
          SHA-512:4BECC69BC2DE77F853AFCDFE730AC9C980A6F9A84B16C11FAF05E9508BDA5051C0AD58AAA193388D0F84E3DE0FD4E48DE6C46C295DD547C99B8FC925B234D6B4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......9..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 7 20:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.9994926750575215
          Encrypted:false
          SSDEEP:48:8S0dUTYg8H3idAKZdA1seh/iZUkAQkqehvy+2:8c/O9Qay
          MD5:7E0A298916E08ACD3D28910C06B3EB54
          SHA1:AA10BC60B9D16470CDEE1B53E2B0FE979F6DBEBA
          SHA-256:47E6D80C5770FD270405B0C5A5147278DA35F4DF7CB7FA03907E6E23FBBE3DA4
          SHA-512:943ED46E32109E0D299BE270434F3D5BA79A407F5BAC93A5F517B5AF7D6696783AF7943DDC5F9EBB767D396F6A684504B6262316CFE6FF3EAA221907FB8F72CD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......,..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.006344464531262
          Encrypted:false
          SSDEEP:48:8H0dUTYgAH3idAKZdA14meh7sFiZUkmgqeh7sZy+BX:8X/+nby
          MD5:2D4FB47B1556A1360E1972EB83D4252E
          SHA1:DEB5B4FF5247AAFADBF40695497F9989B92C7344
          SHA-256:9CB5B9347581AD3C0F102D8DF54BD65F8E00C00E70388EE90663AC27E6799E5B
          SHA-512:FFECA678A495E7C39AB4E19C55252365163C6762F6E335422E026A9E31D0D7A0F3FDBED23D4C180E757E79F698719856A04B6BCF3D73A38697780C59C26EECD8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 7 20:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9979036118537175
          Encrypted:false
          SSDEEP:48:8l0dUTYg8H3idAKZdA1TehDiZUkwqehTy+R:8R/lRy
          MD5:51A0AE3A4236866C20F91195ED8E2551
          SHA1:110B1E4D020D86D6AB8FC78B5FEEDC717C037E37
          SHA-256:90A07FBD5D6EAF208B3C5EE39BB824410C10D89C0BF2C80A6A6EC7E8DF582391
          SHA-512:586006B3C49F2EE24718DDC69707C9026D9BC10A305C98BA0AE58FE0262C830400F8D61E10079AF73BB9BFC1DFD9903378C47A039593F7C73F6FECA34B4F98DF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....%..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 7 20:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9861686168990493
          Encrypted:false
          SSDEEP:48:8+0dUTYg8H3idAKZdA1dehBiZUk1W1qehFy+C:84/V9ly
          MD5:18BF5EBB0A98C83D826A92817DDF8C54
          SHA1:1AAF2DC4646253C2D43C362D852F535B84D5A248
          SHA-256:2944D646267C3A7F4E5CC48470E650795E2FA54BAB264ED9E51D8ACBC969BF72
          SHA-512:39161846A59A9F752A7132CF15E1621FD06887C0C89979FABA491CF741D32AC22832FE406A03E70B7A4993CC723FC20C9B621AF64712B7EF2875F32860134B27
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......2..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 7 20:16:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9936542332621086
          Encrypted:false
          SSDEEP:48:8dP0dUTYg8H3idAKZdA1duTeehOuTbbiZUk5OjqehOuTbby+yT+:8d//dTfTbxWOvTbby7T
          MD5:AA13EFEF92318810DB459A0D13939955
          SHA1:A738D71A9ACF6EC9A2A4144AA4BCF3E214A03BBF
          SHA-256:40626444D25A45355025C1210901B7B1A3A4410251E469DCAE8C39902B81CD21
          SHA-512:CE1DB78A4CDB122AEC0FA02E25956E9489919361F931B0452697D8F031F0BF99CACDB94FE7197E3C40038560B18A375200AD7CFBDF9E2B9BA8E57B58879BF721
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....l]...p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............,7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):10
          Entropy (8bit):2.1709505944546685
          Encrypted:false
          SSDEEP:3:MLcln:Mm
          MD5:C503FED496158A0142C41D0086485A9A
          SHA1:6D49C96A4760A52A992342F42AEF9C69F8203D52
          SHA-256:4537A58208A1A643500DC6693EE4FE9BB0CC44A0DB1B4744791F6A1042A34E3F
          SHA-512:737FE91404A9164A5F39C94F991810F53A7DB0B434A5D84B72BA88CEBC56E77E3ABB16920E586A5AD300804AD7CE4AC58532979A9820ABA176C23C54D7967DD0
          Malicious:false
          Reputation:low
          URL:http://monitor.clickcease.com/
          Preview:10.160.0.4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1245
          Entropy (8bit):5.462849750105637
          Encrypted:false
          SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
          MD5:5343C1A8B203C162A3BF3870D9F50FD4
          SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
          SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
          SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
          Malicious:false
          Reputation:low
          URL:http://monitor.clickcease.com/favicon.ico
          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 96
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Mar 7, 2024 22:16:48.861895084 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:48.862631083 CET4969580192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:48.964278936 CET4969980192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.151441097 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.151520967 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.151855946 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.156187057 CET804969520.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.156281948 CET4969580192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.257807970 CET804969920.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.257930040 CET4969980192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.442985058 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.482558966 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:49.772469044 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.772515059 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:16:49.772927046 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:16:52.967430115 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:16:53.272866011 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:16:53.590794086 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.590846062 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:53.590976000 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.591172934 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.591182947 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:53.880805969 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:16:53.962907076 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:53.963320017 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.963362932 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:53.964899063 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:53.964988947 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.966357946 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:53.966450930 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:54.008816957 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:54.008840084 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:16:54.056837082 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:16:55.088804960 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:16:55.209950924 CET49688443192.168.2.1623.206.188.152
          Mar 7, 2024 22:16:57.495850086 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:16:59.487587929 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.487637997 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:16:59.487730026 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.490195036 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.490226030 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:16:59.837435007 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:16:59.837605953 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.843028069 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.843039989 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:16:59.843360901 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:16:59.890815020 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.912977934 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:16:59.956309080 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.162559986 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.162744045 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.162843943 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.162920952 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.162920952 CET49708443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.162966967 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.162993908 CET4434970823.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.211056948 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.211103916 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.211191893 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.211539984 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.211561918 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.561642885 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.561752081 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.563651085 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.563659906 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.563971043 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.565395117 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.608247042 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.888151884 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.888233900 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.888292074 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.889653921 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.889653921 CET49709443192.168.2.1623.202.57.177
          Mar 7, 2024 22:17:00.889679909 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:00.889691114 CET4434970923.202.57.177192.168.2.16
          Mar 7, 2024 22:17:01.136346102 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:01.437154055 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:02.052038908 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:02.307800055 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:17:03.256864071 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:03.289791107 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:03.289833069 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:03.289912939 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:03.291640043 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:03.291651964 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:03.909492970 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:03.909585953 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:03.912384987 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:03.912405968 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:03.912683964 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:03.960840940 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.026391029 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.026762962 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:04.026829958 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:04.026894093 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:04.068239927 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502542973 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502572060 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502582073 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502600908 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502657890 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502664089 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.502710104 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.502724886 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.502726078 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.502778053 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.503002882 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.503076077 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.503081083 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.503102064 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.503144979 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.527630091 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.527658939 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.527678013 CET49710443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:04.527687073 CET4434971052.165.165.26192.168.2.16
          Mar 7, 2024 22:17:04.918381929 CET49702443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:04.918406963 CET44349702142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:05.604173899 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:05.667896032 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:05.907835960 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:06.514843941 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:07.727832079 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:10.141840935 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:10.477869987 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:11.917547941 CET49673443192.168.2.16204.79.197.203
          Mar 7, 2024 22:17:14.949841976 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:20.092844963 CET49678443192.168.2.1620.189.173.10
          Mar 7, 2024 22:17:24.564873934 CET4968080192.168.2.16192.229.211.108
          Mar 7, 2024 22:17:34.165911913 CET4969580192.168.2.1620.234.104.33
          Mar 7, 2024 22:17:34.262048960 CET4969980192.168.2.1620.234.104.33
          Mar 7, 2024 22:17:34.459490061 CET804969520.234.104.33192.168.2.16
          Mar 7, 2024 22:17:34.560067892 CET804969920.234.104.33192.168.2.16
          Mar 7, 2024 22:17:34.773935080 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:17:35.063704967 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:17:40.941543102 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:40.941602945 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:40.941699982 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:40.942193985 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:40.942207098 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:41.560770988 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:41.560893059 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:41.562165976 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:41.562195063 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:41.562594891 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:41.564240932 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:41.612236977 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.157727957 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.157754898 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.157771111 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.157908916 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:42.157979965 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.158099890 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:42.162017107 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:42.162053108 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:42.162080050 CET49711443192.168.2.1652.165.165.26
          Mar 7, 2024 22:17:42.162096024 CET4434971152.165.165.26192.168.2.16
          Mar 7, 2024 22:17:50.926474094 CET4969580192.168.2.1620.234.104.33
          Mar 7, 2024 22:17:50.926507950 CET4969980192.168.2.1620.234.104.33
          Mar 7, 2024 22:17:51.220073938 CET804969520.234.104.33192.168.2.16
          Mar 7, 2024 22:17:51.220171928 CET804969920.234.104.33192.168.2.16
          Mar 7, 2024 22:17:53.497085094 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:53.497165918 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.497349977 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:53.497631073 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:53.497647047 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.860373974 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.860822916 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:53.860860109 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.861236095 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.861577034 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:17:53.861644983 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:17:53.911976099 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:18:03.879384995 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:18:03.879556894 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:18:03.879659891 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:18:04.913436890 CET49713443192.168.2.16142.251.2.99
          Mar 7, 2024 22:18:04.913494110 CET44349713142.251.2.99192.168.2.16
          Mar 7, 2024 22:18:20.074994087 CET4969480192.168.2.1620.234.104.33
          Mar 7, 2024 22:18:20.364527941 CET804969420.234.104.33192.168.2.16
          Mar 7, 2024 22:18:55.353931904 CET804969420.234.104.33192.168.2.16
          TimestampSource PortDest PortSource IPDest IP
          Mar 7, 2024 22:16:48.705213070 CET6473853192.168.2.161.1.1.1
          Mar 7, 2024 22:16:48.705328941 CET5111753192.168.2.161.1.1.1
          Mar 7, 2024 22:16:48.859980106 CET53511171.1.1.1192.168.2.16
          Mar 7, 2024 22:16:48.860783100 CET53647381.1.1.1192.168.2.16
          Mar 7, 2024 22:16:48.876540899 CET53491861.1.1.1192.168.2.16
          Mar 7, 2024 22:16:48.940795898 CET53619741.1.1.1192.168.2.16
          Mar 7, 2024 22:16:49.913274050 CET53638291.1.1.1192.168.2.16
          Mar 7, 2024 22:16:53.433945894 CET6305753192.168.2.161.1.1.1
          Mar 7, 2024 22:16:53.434320927 CET5767453192.168.2.161.1.1.1
          Mar 7, 2024 22:16:53.589114904 CET53630571.1.1.1192.168.2.16
          Mar 7, 2024 22:16:53.589582920 CET53576741.1.1.1192.168.2.16
          Mar 7, 2024 22:17:06.877976894 CET53653151.1.1.1192.168.2.16
          Mar 7, 2024 22:17:25.630956888 CET53601541.1.1.1192.168.2.16
          Mar 7, 2024 22:17:48.252048969 CET53537051.1.1.1192.168.2.16
          Mar 7, 2024 22:17:48.734215975 CET53608691.1.1.1192.168.2.16
          Mar 7, 2024 22:17:57.309616089 CET138138192.168.2.16192.168.2.255
          Mar 7, 2024 22:18:16.735970020 CET53595711.1.1.1192.168.2.16
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 7, 2024 22:16:48.705213070 CET192.168.2.161.1.1.10x78f5Standard query (0)monitor.clickcease.comA (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:48.705328941 CET192.168.2.161.1.1.10xab6Standard query (0)monitor.clickcease.com65IN (0x0001)false
          Mar 7, 2024 22:16:53.433945894 CET192.168.2.161.1.1.10x4d60Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.434320927 CET192.168.2.161.1.1.10x1596Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 7, 2024 22:16:48.860783100 CET1.1.1.1192.168.2.160x78f5No error (0)monitor.clickcease.com20.234.104.33A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589114904 CET1.1.1.1192.168.2.160x4d60No error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
          Mar 7, 2024 22:16:53.589582920 CET1.1.1.1192.168.2.160x1596No error (0)www.google.com65IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • monitor.clickcease.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164969420.234.104.33805988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 7, 2024 22:16:49.151855946 CET437OUTGET / HTTP/1.1
          Host: monitor.clickcease.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 7, 2024 22:16:49.442985058 CET165INHTTP/1.1 200 OK
          Cache-Control: private
          Content-Type: text/html; charset=utf-8
          VM: 10.1.0.20
          Date: Thu, 07 Mar 2024 21:16:48 GMT
          Content-Length: 10
          Data Raw: 31 30 2e 31 36 30 2e 30 2e 34
          Data Ascii: 10.160.0.4
          Mar 7, 2024 22:16:49.482558966 CET388OUTGET /favicon.ico HTTP/1.1
          Host: monitor.clickcease.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://monitor.clickcease.com/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 7, 2024 22:16:49.772469044 CET1286INHTTP/1.1 404 Not Found
          Content-Type: text/html
          VM: 10.1.0.20
          Date: Thu, 07 Mar 2024 21:16:48 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed,
          Mar 7, 2024 22:16:49.772515059 CET84INData Raw: 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
          Data Ascii: or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Mar 7, 2024 22:17:34.773935080 CET6OUTData Raw: 00
          Data Ascii:
          Mar 7, 2024 22:18:20.074994087 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164969520.234.104.33805988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 7, 2024 22:17:34.165911913 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.164969920.234.104.33805988C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 7, 2024 22:17:34.262048960 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164970823.202.57.177443
          TimestampBytes transferredDirectionData
          2024-03-07 21:16:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-07 21:17:00 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/254A)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=79731
          Date: Thu, 07 Mar 2024 21:17:00 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164970923.202.57.177443
          TimestampBytes transferredDirectionData
          2024-03-07 21:17:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-03-07 21:17:00 UTC520INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
          Cache-Control: public, max-age=79683
          Date: Thu, 07 Mar 2024 21:17:00 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-03-07 21:17:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.164971052.165.165.26443
          TimestampBytes transferredDirectionData
          2024-03-07 21:17:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A+BNGolBRaO8xWS&MD=gdbRBoye HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-07 21:17:04 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 0e89e7fd-e059-45b7-a5d1-1a7add807888
          MS-RequestId: d8127b62-6dc1-4244-ae0a-d7740ca01270
          MS-CV: 3O/qj8VaAkCLckcR.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 07 Mar 2024 21:17:04 GMT
          Connection: close
          Content-Length: 24490
          2024-03-07 21:17:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-03-07 21:17:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.164971152.165.165.26443
          TimestampBytes transferredDirectionData
          2024-03-07 21:17:41 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=A+BNGolBRaO8xWS&MD=gdbRBoye HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-03-07 21:17:42 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 7c5dec69-e2a3-44fd-8424-c266db90618d
          MS-RequestId: eddba4cd-ef48-467d-83fa-b6614c06dcaa
          MS-CV: bdWdMH7eCUGtrvs/.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 07 Mar 2024 21:17:41 GMT
          Connection: close
          Content-Length: 25457
          2024-03-07 21:17:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-03-07 21:17:42 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          050100s020406080100

          Click to jump to process

          050100s0.0020406080100MB

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:16:47
          Start date:07/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monitor.clickcease.com/
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:22:16:47
          Start date:07/03/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,8190112686717534093,18328073012914230555,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly