Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi

Overview

General Information

Sample URL:https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczM
Analysis ID:1522885
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=1712,i,10409865053093719078,10940050848297659008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:61068 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: global trafficHTTP traffic detected: GET /api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi HTTP/1.1Host: deublin.portalapi.us.clicklearn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Studio12/CLStudio.application?clidentification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi HTTP/1.1Host: apps.clicklearn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: deublin.portalapi.us.clicklearn.com
Source: global trafficDNS traffic detected: DNS query: apps.clicklearn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: chromecache_43.2.dr, 24ff2e2c-e9b3-41ce-88c4-8d24dce3b92d.tmp.0.drString found in binary or memory: http://www.clicklearn.com/
Source: chromecache_43.2.dr, 24ff2e2c-e9b3-41ce-88c4-8d24dce3b92d.tmp.0.drString found in binary or memory: https://apps.clicklearn.com/Studio12/CLStudio.application
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@9/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\24ff2e2c-e9b3-41ce-88c4-8d24dce3b92d.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=1712,i,10409865053093719078,10940050848297659008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=1712,i,10409865053093719078,10940050848297659008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.34
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          sni1gl.wpc.deltacdn.net
          152.199.21.175
          truefalse
            unknown
            15.164.165.52.in-addr.arpa
            unknown
            unknownfalse
              unknown
              apps.clicklearn.com
              unknown
              unknownfalse
                unknown
                deublin.portalapi.us.clicklearn.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://apps.clicklearn.com/Studio12/CLStudio.application?clidentification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNifalse
                    unknown
                    https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNifalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.clicklearn.com/chromecache_43.2.dr, 24ff2e2c-e9b3-41ce-88c4-8d24dce3b92d.tmp.0.drfalse
                        unknown
                        https://apps.clicklearn.com/Studio12/CLStudio.applicationchromecache_43.2.dr, 24ff2e2c-e9b3-41ce-88c4-8d24dce3b92d.tmp.0.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.184.196
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          152.199.21.175
                          sni1gl.wpc.deltacdn.netUnited States
                          15133EDGECASTUSfalse
                          142.250.186.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          13.107.246.60
                          s-part-0032.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          IP
                          192.168.2.7
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1522885
                          Start date and time:2024-09-30 19:55:26 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 11s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:15
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@16/4@9/6
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 64.233.167.84, 142.250.186.46, 34.104.35.123, 52.165.165.26, 217.20.57.34, 40.69.42.241, 13.95.31.18, 52.165.164.15, 4.245.163.56, 88.221.110.91, 2.16.100.168, 142.250.186.67
                          • Excluded domains from analysis (whitelisted): clicklearncomapps.azureedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, clicklearncomapps.ec.azureedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11393)
                          Category:dropped
                          Size (bytes):13596
                          Entropy (8bit):6.084566779155175
                          Encrypted:false
                          SSDEEP:192:fqxsLbn7efrQLyi1s/x3NefrQLyi1ezIkS5KziirZHRIWOuAbTflVVnJbA:BLbfyiq/lNyi4IkS5n81RIxuSV2
                          MD5:9032D8B43EA6F608615CA038D9F41D8C
                          SHA1:317801C48E1D918F2CD8F7501322D1A9FD3AFE1E
                          SHA-256:F364D2513F1692F3DE036021268E9CE36B3B4E77AEC23D4B60B9B4E15B09E8B7
                          SHA-512:0D8641D1D0F3E4C9C62C44649F826D4CF7F696AD370773D4AEC50A9C60E917236387E01768785C5FF8F4959153BA341C4BF0B783611DF17C1685C1CC8F382159
                          Malicious:false
                          Reputation:low
                          Preview:.<?xml version="1.0" encoding="utf-8"?>.<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">. <assemblyIdentity name="CLStudio.application" version="12.1.34.0" publicKeyToken="182f097c80526c84" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />. <description asmv2:publisher="ClickLearn" co.v1:suiteName="ClickLearn Solutions" asmv2:product="ClickLearn Studio" asmv2:supportUrl="http://www.clicklearn.com/" xmlns="urn:schemas-microsoft-com:asm.v1" />. <dep
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11393)
                          Category:dropped
                          Size (bytes):13596
                          Entropy (8bit):6.084566779155175
                          Encrypted:false
                          SSDEEP:192:fqxsLbn7efrQLyi1s/x3NefrQLyi1ezIkS5KziirZHRIWOuAbTflVVnJbA:BLbfyiq/lNyi4IkS5n81RIxuSV2
                          MD5:9032D8B43EA6F608615CA038D9F41D8C
                          SHA1:317801C48E1D918F2CD8F7501322D1A9FD3AFE1E
                          SHA-256:F364D2513F1692F3DE036021268E9CE36B3B4E77AEC23D4B60B9B4E15B09E8B7
                          SHA-512:0D8641D1D0F3E4C9C62C44649F826D4CF7F696AD370773D4AEC50A9C60E917236387E01768785C5FF8F4959153BA341C4BF0B783611DF17C1685C1CC8F382159
                          Malicious:false
                          Reputation:low
                          Preview:.<?xml version="1.0" encoding="utf-8"?>.<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">. <assemblyIdentity name="CLStudio.application" version="12.1.34.0" publicKeyToken="182f097c80526c84" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />. <description asmv2:publisher="ClickLearn" co.v1:suiteName="ClickLearn Solutions" asmv2:product="ClickLearn Studio" asmv2:supportUrl="http://www.clicklearn.com/" xmlns="urn:schemas-microsoft-com:asm.v1" />. <dep
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (11393)
                          Category:downloaded
                          Size (bytes):13596
                          Entropy (8bit):6.084566779155175
                          Encrypted:false
                          SSDEEP:192:fqxsLbn7efrQLyi1s/x3NefrQLyi1ezIkS5KziirZHRIWOuAbTflVVnJbA:BLbfyiq/lNyi4IkS5n81RIxuSV2
                          MD5:9032D8B43EA6F608615CA038D9F41D8C
                          SHA1:317801C48E1D918F2CD8F7501322D1A9FD3AFE1E
                          SHA-256:F364D2513F1692F3DE036021268E9CE36B3B4E77AEC23D4B60B9B4E15B09E8B7
                          SHA-512:0D8641D1D0F3E4C9C62C44649F826D4CF7F696AD370773D4AEC50A9C60E917236387E01768785C5FF8F4959153BA341C4BF0B783611DF17C1685C1CC8F382159
                          Malicious:false
                          Reputation:low
                          URL:https://apps.clicklearn.com/Studio12/CLStudio.application?clidentification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi
                          Preview:.<?xml version="1.0" encoding="utf-8"?>.<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">. <assemblyIdentity name="CLStudio.application" version="12.1.34.0" publicKeyToken="182f097c80526c84" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />. <description asmv2:publisher="ClickLearn" co.v1:suiteName="ClickLearn Solutions" asmv2:product="ClickLearn Studio" asmv2:supportUrl="http://www.clicklearn.com/" xmlns="urn:schemas-microsoft-com:asm.v1" />. <dep
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 30, 2024 19:56:18.337455988 CEST49671443192.168.2.7204.79.197.203
                          Sep 30, 2024 19:56:19.431199074 CEST49674443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:19.431238890 CEST49675443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:19.712471962 CEST49672443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:20.743642092 CEST49671443192.168.2.7204.79.197.203
                          Sep 30, 2024 19:56:24.924423933 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:25.290570974 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:25.634346008 CEST49671443192.168.2.7204.79.197.203
                          Sep 30, 2024 19:56:26.102029085 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:27.528867006 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.533634901 CEST53497041.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.533725023 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.533837080 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.533853054 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.538707018 CEST53497041.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.538784981 CEST53497041.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.604118109 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:27.619981050 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.620585918 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.620616913 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:27.620764971 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.621201038 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.621211052 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:27.621268988 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.621459007 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.621478081 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:27.621809959 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:27.621824026 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:27.670660973 CEST53497041.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.901521921 CEST53497041.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.901839018 CEST4970453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:28.202523947 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.202802896 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.202817917 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.203939915 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.204005957 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.205284119 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.205368042 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.205569983 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.205578089 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.208678007 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.208897114 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.208905935 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.210438013 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.210504055 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.210856915 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.210933924 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.271156073 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.298527956 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.298540115 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.493940115 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.581123114 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.581268072 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.581326008 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.581724882 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.581753016 CEST4434970513.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:28.581768036 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.581856966 CEST49705443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:28.644635916 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:28.644685030 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:28.644773006 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:28.645009995 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:28.645030975 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.047328949 CEST49674443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:29.047327995 CEST49675443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:29.325728893 CEST49672443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:29.644990921 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.660546064 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.660572052 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.661786079 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.661851883 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.689624071 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.689785004 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.690496922 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.690521955 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.745701075 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.839711905 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:29.839736938 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:29.839835882 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:29.840361118 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:29.840372086 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:29.906124115 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908243895 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908257008 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908294916 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908310890 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908319950 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908354044 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.908354044 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.908363104 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:29.908397913 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.908418894 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.909071922 CEST49707443192.168.2.7152.199.21.175
                          Sep 30, 2024 19:56:29.909096003 CEST44349707152.199.21.175192.168.2.7
                          Sep 30, 2024 19:56:30.494235039 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:30.496248960 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:30.496284008 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:30.497486115 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:30.497541904 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:30.499639034 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:30.499737024 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:30.543427944 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:30.543437958 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:30.590687037 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:30.590694904 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:30.856539011 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:30.856576920 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:30.856690884 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:30.858619928 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:30.858632088 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:31.487840891 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:31.487966061 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:31.545239925 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:31.545263052 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:31.545488119 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:31.589756966 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:31.659408092 CEST44349698104.98.116.138192.168.2.7
                          Sep 30, 2024 19:56:31.661827087 CEST49698443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:31.854863882 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:31.899394035 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.050849915 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.050961971 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.051208019 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.095031023 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.095072031 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.095136881 CEST49711443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.095145941 CEST4434971123.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.519570112 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.519623995 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:32.519695044 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.520412922 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:32.520423889 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.041510105 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:33.041616917 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:33.041671991 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:33.200794935 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.200907946 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.205184937 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.205195904 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.205426931 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.208278894 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.251405001 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.465261936 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.465346098 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.465811014 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.468957901 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.468977928 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:33.469006062 CEST49712443192.168.2.723.43.61.160
                          Sep 30, 2024 19:56:33.469012022 CEST4434971223.43.61.160192.168.2.7
                          Sep 30, 2024 19:56:34.827941895 CEST49706443192.168.2.713.107.246.60
                          Sep 30, 2024 19:56:34.827977896 CEST4434970613.107.246.60192.168.2.7
                          Sep 30, 2024 19:56:35.243796110 CEST49671443192.168.2.7204.79.197.203
                          Sep 30, 2024 19:56:36.556168079 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:56:40.039638042 CEST49698443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:40.040314913 CEST49714443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:40.040380001 CEST44349714104.98.116.138192.168.2.7
                          Sep 30, 2024 19:56:40.040458918 CEST49714443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:40.042300940 CEST49714443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:56:40.042319059 CEST44349714104.98.116.138192.168.2.7
                          Sep 30, 2024 19:56:40.044574022 CEST44349698104.98.116.138192.168.2.7
                          Sep 30, 2024 19:56:40.409568071 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:40.409636021 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:40.409833908 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:40.975241899 CEST49710443192.168.2.7142.250.186.164
                          Sep 30, 2024 19:56:40.975284100 CEST44349710142.250.186.164192.168.2.7
                          Sep 30, 2024 19:56:48.462930918 CEST49677443192.168.2.720.50.201.200
                          Sep 30, 2024 19:57:01.143903017 CEST6106853192.168.2.7162.159.36.2
                          Sep 30, 2024 19:57:01.149590015 CEST5361068162.159.36.2192.168.2.7
                          Sep 30, 2024 19:57:01.149683952 CEST6106853192.168.2.7162.159.36.2
                          Sep 30, 2024 19:57:01.149730921 CEST6106853192.168.2.7162.159.36.2
                          Sep 30, 2024 19:57:01.155035973 CEST5361068162.159.36.2192.168.2.7
                          Sep 30, 2024 19:57:01.596962929 CEST5361068162.159.36.2192.168.2.7
                          Sep 30, 2024 19:57:01.597683907 CEST6106853192.168.2.7162.159.36.2
                          Sep 30, 2024 19:57:01.604326010 CEST5361068162.159.36.2192.168.2.7
                          Sep 30, 2024 19:57:01.604389906 CEST6106853192.168.2.7162.159.36.2
                          Sep 30, 2024 19:57:22.828202963 CEST44349714104.98.116.138192.168.2.7
                          Sep 30, 2024 19:57:22.828295946 CEST49714443192.168.2.7104.98.116.138
                          Sep 30, 2024 19:57:29.887901068 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:29.887964010 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:29.888036966 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:29.888747931 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:29.888768911 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:30.518479109 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:30.572202921 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:30.588913918 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:30.588934898 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:30.589449883 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:30.609092951 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:30.609179020 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:30.650353909 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:40.429096937 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:40.429171085 CEST44361077142.250.184.196192.168.2.7
                          Sep 30, 2024 19:57:40.429358006 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:41.060314894 CEST61077443192.168.2.7142.250.184.196
                          Sep 30, 2024 19:57:41.060374975 CEST44361077142.250.184.196192.168.2.7
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 30, 2024 19:56:25.808644056 CEST53527921.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:25.909527063 CEST53560061.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:26.910145044 CEST53636661.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:27.308325052 CEST5620453192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.308593035 CEST5303953192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:27.528038979 CEST53530391.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:28.584240913 CEST5383853192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:28.584430933 CEST5699553192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:29.621213913 CEST123123192.168.2.740.119.6.228
                          Sep 30, 2024 19:56:29.829138994 CEST5675053192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:29.829349995 CEST5588953192.168.2.71.1.1.1
                          Sep 30, 2024 19:56:29.837028027 CEST53558891.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:29.837147951 CEST53567501.1.1.1192.168.2.7
                          Sep 30, 2024 19:56:30.115138054 CEST12312340.119.6.228192.168.2.7
                          Sep 30, 2024 19:56:31.200841904 CEST123123192.168.2.740.119.6.228
                          Sep 30, 2024 19:56:31.336960077 CEST12312340.119.6.228192.168.2.7
                          Sep 30, 2024 19:56:43.878557920 CEST53536511.1.1.1192.168.2.7
                          Sep 30, 2024 19:57:01.143299103 CEST5349450162.159.36.2192.168.2.7
                          Sep 30, 2024 19:57:01.608939886 CEST6082353192.168.2.71.1.1.1
                          Sep 30, 2024 19:57:01.617717981 CEST53608231.1.1.1192.168.2.7
                          Sep 30, 2024 19:57:02.944366932 CEST53575731.1.1.1192.168.2.7
                          Sep 30, 2024 19:57:25.251075983 CEST138138192.168.2.7192.168.2.255
                          Sep 30, 2024 19:57:29.878010035 CEST5745953192.168.2.71.1.1.1
                          Sep 30, 2024 19:57:29.885329008 CEST53574591.1.1.1192.168.2.7
                          Sep 30, 2024 19:57:51.036302090 CEST6321153192.168.2.71.1.1.1
                          Sep 30, 2024 19:57:51.045895100 CEST53632111.1.1.1192.168.2.7
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Sep 30, 2024 19:56:27.308325052 CEST192.168.2.71.1.1.10x2bcStandard query (0)deublin.portalapi.us.clicklearn.comA (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:27.308593035 CEST192.168.2.71.1.1.10xbc53Standard query (0)deublin.portalapi.us.clicklearn.com65IN (0x0001)false
                          Sep 30, 2024 19:56:28.584240913 CEST192.168.2.71.1.1.10x6cf3Standard query (0)apps.clicklearn.comA (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:28.584430933 CEST192.168.2.71.1.1.10x7d4fStandard query (0)apps.clicklearn.com65IN (0x0001)false
                          Sep 30, 2024 19:56:29.829138994 CEST192.168.2.71.1.1.10x8413Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:29.829349995 CEST192.168.2.71.1.1.10x545bStandard query (0)www.google.com65IN (0x0001)false
                          Sep 30, 2024 19:57:01.608939886 CEST192.168.2.71.1.1.10x2814Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                          Sep 30, 2024 19:57:29.878010035 CEST192.168.2.71.1.1.10x4d4eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:51.036302090 CEST192.168.2.71.1.1.10x7394Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Sep 30, 2024 19:56:27.565913916 CEST1.1.1.1192.168.2.70x2bcNo error (0)deublin.portalapi.us.clicklearn.comcl-front-door-prod-us.azurefd.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:27.565913916 CEST1.1.1.1192.168.2.70x2bcNo error (0)cl-front-door-prod-us.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:27.565913916 CEST1.1.1.1192.168.2.70x2bcNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:27.565913916 CEST1.1.1.1192.168.2.70x2bcNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:28.643395901 CEST1.1.1.1192.168.2.70x6cf3No error (0)apps.clicklearn.comclicklearncomapps.azureedge.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:28.643395901 CEST1.1.1.1192.168.2.70x6cf3No error (0)scdn13505.wpc.4a32f.deltacdn.netsni1gl.wpc.deltacdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:28.643395901 CEST1.1.1.1192.168.2.70x6cf3No error (0)sni1gl.wpc.deltacdn.net152.199.21.175A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:28.644171953 CEST1.1.1.1192.168.2.70x7d4fNo error (0)apps.clicklearn.comclicklearncomapps.azureedge.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:28.644171953 CEST1.1.1.1192.168.2.70x7d4fNo error (0)scdn13505.wpc.4a32f.deltacdn.netsni1gl.wpc.deltacdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:29.837028027 CEST1.1.1.1192.168.2.70x545bNo error (0)www.google.com65IN (0x0001)false
                          Sep 30, 2024 19:56:29.837147951 CEST1.1.1.1192.168.2.70x8413No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:40.803786993 CEST1.1.1.1192.168.2.70x4349No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:56:40.803786993 CEST1.1.1.1192.168.2.70x4349No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:40.803786993 CEST1.1.1.1192.168.2.70x4349No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:59.006541014 CEST1.1.1.1192.168.2.70x6fbeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:56:59.006541014 CEST1.1.1.1192.168.2.70x6fbeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:01.617717981 CEST1.1.1.1192.168.2.70x2814Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.38A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.23A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:23.565258026 CEST1.1.1.1192.168.2.70xd3f1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.36A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:29.885329008 CEST1.1.1.1192.168.2.70x4d4eNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                          Sep 30, 2024 19:57:51.045895100 CEST1.1.1.1192.168.2.70x7394No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                          • deublin.portalapi.us.clicklearn.com
                          • apps.clicklearn.com
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.74970513.107.246.604433820C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-30 17:56:28 UTC837OUTGET /api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi HTTP/1.1
                          Host: deublin.portalapi.us.clicklearn.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-30 17:56:28 UTC1375INHTTP/1.1 301 Moved Permanently
                          Date: Mon, 30 Sep 2024 17:56:28 GMT
                          Content-Length: 0
                          Connection: close
                          Cache-Control: no-cache
                          Expires: -1
                          Location: https://apps.clicklearn.com/Studio12/CLStudio.application?clidentification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi
                          Pragma: no-cache
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          X-Content-Type-Options: nosniff
                          Content-Security-Policy: default-src 'self'; font-src 'self' *.googleapis.com *.gstatic.com; style-src 'self' 'unsafe-inline' *.googleapis.com *.jquery.com *.rawgit.com *.jsdelivr.net; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com *.polyfill.io *.rawgit.com *.jsdelivr.net *.clicklearn.in *.clicklearn.dk *.clicklearn.com *.google.com *.facebook.net; frame-src 'self' http://localhost:* 'unsafe-inline' 'unsafe-eval' *.clicklearn.in *.clicklearn.dk *.clicklearn.com *.google.com *.googleapis.com *.facebook.net *.microsoftonline.com https://www.linkedin.com/; img-src * blob: data: gap:; object-src 'none'; connect-src 'self' * 'unsafe-inline' blob: data: gap:;
                          X-AspNet-Version: 4.0.30319
                          X-Powered-By: ASP.NET
                          x-azure-ref: 20240930T175628Z-15767c5fc55qdcd62bsn50hd6s00000006n000000000nxck
                          X-Cache: CONFIG_NOCACHE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.749707152.199.21.1754433820C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-30 17:56:29 UTC817OUTGET /Studio12/CLStudio.application?clidentification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi HTTP/1.1
                          Host: apps.clicklearn.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-30 17:56:29 UTC459INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Age: 33881
                          Content-MD5: kDLYtD6m9ghhXKA42fQdjA==
                          Content-Type: application/octet-stream
                          Date: Mon, 30 Sep 2024 17:56:29 GMT
                          Etag: 0x8DCD325D13CCB11
                          Last-Modified: Thu, 12 Sep 2024 12:24:15 GMT
                          Server: ECAcc (lhc/7923)
                          X-Cache: HIT
                          x-ms-blob-type: BlockBlob
                          x-ms-lease-status: unlocked
                          x-ms-request-id: 944cace2-501e-0068-5713-1311a5000000
                          x-ms-version: 2009-09-19
                          Content-Length: 13596
                          Connection: close
                          2024-09-30 17:56:29 UTC13596INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 32
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.74971123.43.61.160443
                          TimestampBytes transferredDirectionData
                          2024-09-30 17:56:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-30 17:56:32 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=254905
                          Date: Mon, 30 Sep 2024 17:56:31 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.74971223.43.61.160443
                          TimestampBytes transferredDirectionData
                          2024-09-30 17:56:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-30 17:56:33 UTC535INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=254903
                          Date: Mon, 30 Sep 2024 17:56:33 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-09-30 17:56:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:13:56:21
                          Start date:30/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:13:56:24
                          Start date:30/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=1712,i,10409865053093719078,10940050848297659008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:7
                          Start time:13:56:26
                          Start date:30/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deublin.portalapi.us.clicklearn.com/api/Common/DownloadClickLearnStudio?Identification=aHR0cHM6Ly9kZXVibGluLnBvcnRhbGFwaS51cy5jbGlja2xlYXJuLmNvbS98YzMzODdiZmEtOWY2Ny00YzM1LWIxNGYtMzcyYzc4MDczMDNi"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly