Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ

Overview

General Information

Sample URL:https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&sec
Analysis ID:1426760
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,10153983838370225117,12789391535246231024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET //%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ HTTP/1.1Host: tracker.club-os.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tracker.club-os.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713274354054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,10153983838370225117,12789391535246231024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,10153983838370225117,12789391535246231024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    tracker.club-os.com
    52.0.248.145
    truefalse
      high
      www.google.com
      74.125.138.106
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://tracker.club-os.com/favicon.icofalse
            high
            https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              74.125.138.106
              www.google.comUnited States
              15169GOOGLEUSfalse
              52.0.248.145
              tracker.club-os.comUnited States
              14618AMAZON-AESUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1426760
              Start date and time:2024-04-16 15:31:52 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 49s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@16/10@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 64.233.176.100, 64.233.176.138, 64.233.176.101, 64.233.176.139, 64.233.176.102, 64.233.176.113, 142.250.9.94, 74.125.138.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.211.108, 199.232.214.172, 52.165.164.15, 23.40.205.49, 23.40.205.26, 23.40.205.73, 23.40.205.34, 23.40.205.8, 23.40.205.48, 23.40.205.65, 23.40.205.35, 23.40.205.56, 23.40.205.75, 23.40.205.74, 23.40.205.83, 23.40.205.58, 23.40.205.81, 172.217.215.94
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 12:32:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9743743205960986
              Encrypted:false
              SSDEEP:48:8wduTKmbHfidAKZdA19ehwiZUklqehKlxy+3:8Jztrxy
              MD5:A44A6F87D9E43EEA87C68E86826D6B0A
              SHA1:15561437D2EF57E851341A1E980BB95652444C13
              SHA-256:8C0BBA350FFD16F92F5A0D3A2BC3D99B7EAC21507CF6B688640B995B327BEC6E
              SHA-512:D05863E4FD00D7A1B8976126E096DB9586BD91EC18D28745F6B86D479EA1EA6090928CF081E9C6516BC092DAAA38F106C65757E5C9232790814B6EF33408679E
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....M......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 12:32:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9892107189148702
              Encrypted:false
              SSDEEP:48:8IduTKmbHfidAKZdA1weh/iZUkAQkqehZlxy+2:8RzH9Q4xy
              MD5:8FC1658999C940A71A0B59580506EB75
              SHA1:8A4AC7348C4A54ED92B0DC2DD06909C546566044
              SHA-256:0E3CE0829247F9C7B4740BB25E59E3BDCC2FB70010BFDDCAF3028F8B09E24444
              SHA-512:C739628F21AE26F96F788A25BBB34B20A35E91B8611C282B88476AD4866050B7AC52F15CF3F63EA3E7E497CCE4B1F78EBE2E254C6DA37613FE012776C991328F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.000425142795368
              Encrypted:false
              SSDEEP:48:8xfduTKmsHfidAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8xcz6nfxy
              MD5:2BC48A3D93DDD0787EF9B72D9B8D02D0
              SHA1:756E7BD05F847E805B2BF8255CB6E1BDACD7E26D
              SHA-256:B3C506579018F9B138D6ABA0871D7DB5E1F4924D5C9FBE118EE581E9C480FF26
              SHA-512:B34AEB64E4C0758813ED6B96011717C0B8D93BED51342E19EC5D4E63FE0EABEB6D08D5B59C99FF97889842437F873BEC85351944834A57036DDBAA91535CCB78
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 12:32:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9876939793305834
              Encrypted:false
              SSDEEP:48:8eduTKmbHfidAKZdA1vehDiZUkwqehNlxy+R:8jzkVxy
              MD5:F9FD607573D3FE4D1FA135D5AF0287B5
              SHA1:87DAE992E4FFB7667EE1DD62AEDBA9ACF552D999
              SHA-256:1ED79A35B5B9729CFDA5B6A1113E1992A6417949638819C18C4CB0ED43719FBD
              SHA-512:1DF6013282455517FD4557F6CE44E1175AC60A09CE71CD72A2CB7F1B9DEF23814E34046232B0C8D5CFE67BE7D34251164BB425E1AA52FBDCD2E9422ED77E2797
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 12:32:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.974767999565065
              Encrypted:false
              SSDEEP:48:8/duTKmbHfidAKZdA1hehBiZUk1W1qehblxy+C:88zk9hxy
              MD5:CD589191995D1DC2CCD8372793BE3C43
              SHA1:BC1DE16F18BD4F6A57629B6137FBDFDBCA9F5DDB
              SHA-256:2530A0F02B4C4438904F4ECEE9A704F5A78D9529782266E93A6C94CBBA9A6F0E
              SHA-512:726DDB88556E9AB2C34E935D65B843CE39F3BC4CF86F09124EBBAB00A73D2AD5D33A37C8F1D8DBE976D30ED83C38F021E6FDB13FCBC489D1AA40402A5301012E
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...."H......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 12:32:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.9872588636150645
              Encrypted:false
              SSDEEP:48:8BduTKmbHfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8yzKT/TbxWOvTbfxy7T
              MD5:8DA9804E924ADD8076F07F69BF30F69C
              SHA1:6193966F1DA1E1621F2C9300BE7507F17FD0FC8D
              SHA-256:57A2D3625C7EDBCC6B1844FAA955EF7DB3421B69365F34F8CD3242AA3C84A681
              SHA-512:101CF0BBE43A833FE5557E865DFB5D36A15785C951ABCB8A0EA90826FF165DA80FF79889D3E3320CE4958126D93B4848DD1A6284BCFF0DF2B8F44910E436FF29
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....@0......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Cc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (791), with no line terminators
              Category:downloaded
              Size (bytes):795
              Entropy (8bit):5.257453380354817
              Encrypted:false
              SSDEEP:24:0EuxxMWnggkrlllRt/qee1MWn8jp27gKW9BWPXJPUWzxk:0EJKl2llvflK8e2B8XJLk
              MD5:B13A3E15F54062FFBA7A078907EBCACF
              SHA1:ECF44E3833977C424C8CA420C6EAA8FEBD7C464C
              SHA-256:E8309412475E53E6FF1DE0B2C8C939A835C7E9535B4FA7F75F7D97F8FE5AEB02
              SHA-512:0F8A4EE5F6F708BA24889902C3C8FBBB8F1D0ADFA3FA6979B6F7A3E29B167634139633588D8E11E9CB641F406D93D987607D464B8B62652C18DBB0E21E5562C2
              Malicious:false
              Reputation:low
              URL:https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ
              Preview:<!doctype html><html lang="en"><head><title>HTTP Status 400 . Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 . Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Invalid URI</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/8.5.89</h3></body></html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (709), with no line terminators
              Category:downloaded
              Size (bytes):713
              Entropy (8bit):5.226837577665291
              Encrypted:false
              SSDEEP:12:qTEuxVDEeR/gH/sI0llokRt/Jq5e/mvRDEetb7DAGei4Ogzxkrj:0EuxZR/gkrlllRt/qee9VAGehjzxk
              MD5:097A2BE166179AB4161488AE79AE9F69
              SHA1:88205EAF828BD3278F23D40A3F366A9FDD2CD686
              SHA-256:773B54F72D6B05AC251E28D8642B65561C9FC1F669EAEB59A55A2B203687A7AD
              SHA-512:DF025AFDD06DC6D53E12FE8C05DA29155A395424F31713DB8C2A8B7AB3EEEA3078C76584AD35439E1715A17B19D516A83A7E458D4EDC754EC1E8C38486401CD1
              Malicious:false
              Reputation:low
              URL:https://tracker.club-os.com/favicon.ico
              Preview:<!doctype html><html lang="en"><head><title>HTTP Status 404 . Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 . Not Found</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Not Found</p><p><b>Description</b> The origin server did not find a current representation for the target resource or is not willing to disclose that one exists.</p><hr class="line" /><h3>Apache Tomcat/8.5.89</h3></body></html>
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 16, 2024 15:32:44.208328009 CEST49675443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:44.208332062 CEST49674443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:44.349001884 CEST49673443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:52.522059917 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.522109032 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.522183895 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.523504972 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.523538113 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.591442108 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.591475964 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.591586113 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.591852903 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.591943979 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.592015028 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.592123032 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.592133999 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.592288971 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.592317104 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.746273994 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.747176886 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.747240067 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.748719931 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.748805046 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.751065016 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.751161098 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.791886091 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.791894913 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:32:52.836973906 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:32:52.851308107 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.851537943 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.851567984 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.853010893 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.853089094 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.854017973 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.854120016 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.854183912 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.854202986 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.854669094 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.855320930 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.855339050 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.856831074 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.856909990 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.857860088 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.857942104 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.897176981 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.912734985 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:52.912750959 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:52.962562084 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.076483965 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.078115940 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.078197002 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.078394890 CEST49713443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.078411102 CEST4434971352.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.187855005 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.232110977 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.308151960 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.308259010 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.308988094 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.308988094 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.617536068 CEST49712443192.168.2.552.0.248.145
              Apr 16, 2024 15:32:53.617563963 CEST4434971252.0.248.145192.168.2.5
              Apr 16, 2024 15:32:53.819468975 CEST49674443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:53.819570065 CEST49675443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:53.960083961 CEST49673443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:55.147866011 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.147932053 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.148094893 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.151045084 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.151062012 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.324858904 CEST4434970423.1.237.91192.168.2.5
              Apr 16, 2024 15:32:55.324994087 CEST49704443192.168.2.523.1.237.91
              Apr 16, 2024 15:32:55.376488924 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.376840115 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.381406069 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.381413937 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.381812096 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.429884911 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.479780912 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.524115086 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.584511042 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.584599972 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.584656000 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.585016012 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.585036993 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.585084915 CEST49716443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.585092068 CEST44349716184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.624739885 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.624778032 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.624928951 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.625508070 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.625524044 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.842535973 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.842626095 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.844950914 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.844961882 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.846420050 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:55.848354101 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:55.892116070 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:56.048160076 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:56.048229933 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:56.048283100 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:56.050611019 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:56.050632954 CEST49717443192.168.2.5184.31.62.93
              Apr 16, 2024 15:32:56.050632954 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:32:56.050637960 CEST44349717184.31.62.93192.168.2.5
              Apr 16, 2024 15:33:02.749660015 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:33:02.749749899 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:33:02.749818087 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:04.780842066 CEST49711443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:04.780864954 CEST4434971174.125.138.106192.168.2.5
              Apr 16, 2024 15:33:05.920030117 CEST49704443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:05.920110941 CEST49704443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:05.920412064 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:05.920450926 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:05.920538902 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:05.922244072 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:05.922256947 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.071696997 CEST4434970423.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.071723938 CEST4434970423.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.237092018 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.237189054 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.272027969 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.272068977 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.272475004 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.272527933 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.273377895 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.273412943 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.273576975 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.273587942 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.611953974 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.612010002 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.612129927 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.612181902 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.612190962 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.612226963 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.759774923 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.759855032 CEST4434972223.1.237.91192.168.2.5
              Apr 16, 2024 15:33:06.759888887 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:06.759915113 CEST49722443192.168.2.523.1.237.91
              Apr 16, 2024 15:33:52.494513988 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.494573116 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.494654894 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.495157957 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.495177984 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.707664967 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.756354094 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.789931059 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.789958954 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.790556908 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.791070938 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:33:52.791155100 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:33:52.834449053 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:34:02.741043091 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:34:02.741115093 CEST4434972774.125.138.106192.168.2.5
              Apr 16, 2024 15:34:02.741235018 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:34:04.696400881 CEST49727443192.168.2.574.125.138.106
              Apr 16, 2024 15:34:04.696433067 CEST4434972774.125.138.106192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Apr 16, 2024 15:32:50.520467043 CEST53495941.1.1.1192.168.2.5
              Apr 16, 2024 15:32:50.521856070 CEST53527541.1.1.1192.168.2.5
              Apr 16, 2024 15:32:51.127873898 CEST53610421.1.1.1192.168.2.5
              Apr 16, 2024 15:32:52.414680004 CEST6274053192.168.2.51.1.1.1
              Apr 16, 2024 15:32:52.414814949 CEST4983153192.168.2.51.1.1.1
              Apr 16, 2024 15:32:52.474071980 CEST6454653192.168.2.51.1.1.1
              Apr 16, 2024 15:32:52.474292994 CEST5530953192.168.2.51.1.1.1
              Apr 16, 2024 15:32:52.520128965 CEST53498311.1.1.1192.168.2.5
              Apr 16, 2024 15:32:52.521048069 CEST53627401.1.1.1192.168.2.5
              Apr 16, 2024 15:32:52.579718113 CEST53553091.1.1.1192.168.2.5
              Apr 16, 2024 15:32:52.580202103 CEST53645461.1.1.1192.168.2.5
              Apr 16, 2024 15:33:08.426918030 CEST53558171.1.1.1192.168.2.5
              Apr 16, 2024 15:33:27.190541029 CEST53512001.1.1.1192.168.2.5
              Apr 16, 2024 15:33:49.774318933 CEST53568941.1.1.1192.168.2.5
              Apr 16, 2024 15:33:50.104132891 CEST53537131.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 16, 2024 15:32:52.414680004 CEST192.168.2.51.1.1.10x9581Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.414814949 CEST192.168.2.51.1.1.10xb23fStandard query (0)www.google.com65IN (0x0001)false
              Apr 16, 2024 15:32:52.474071980 CEST192.168.2.51.1.1.10x526aStandard query (0)tracker.club-os.comA (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.474292994 CEST192.168.2.51.1.1.10x2a5fStandard query (0)tracker.club-os.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 16, 2024 15:32:52.520128965 CEST1.1.1.1192.168.2.50xb23fNo error (0)www.google.com65IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.521048069 CEST1.1.1.1192.168.2.50x9581No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.580202103 CEST1.1.1.1192.168.2.50x526aNo error (0)tracker.club-os.com52.0.248.145A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.580202103 CEST1.1.1.1192.168.2.50x526aNo error (0)tracker.club-os.com54.166.130.75A (IP address)IN (0x0001)false
              Apr 16, 2024 15:32:52.580202103 CEST1.1.1.1192.168.2.50x526aNo error (0)tracker.club-os.com34.205.254.71A (IP address)IN (0x0001)false
              Apr 16, 2024 15:33:05.244798899 CEST1.1.1.1192.168.2.50xa737No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 16, 2024 15:33:05.244798899 CEST1.1.1.1192.168.2.50xa737No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 16, 2024 15:33:05.598375082 CEST1.1.1.1192.168.2.50x8807No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 16, 2024 15:33:05.598375082 CEST1.1.1.1192.168.2.50x8807No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 16, 2024 15:34:02.893867970 CEST1.1.1.1192.168.2.50xd128No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 16, 2024 15:34:02.893867970 CEST1.1.1.1192.168.2.50xd128No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 16, 2024 15:34:06.748508930 CEST1.1.1.1192.168.2.50xa0b2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 16, 2024 15:34:06.748508930 CEST1.1.1.1192.168.2.50xa0b2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              • tracker.club-os.com
              • https:
                • www.bing.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54971352.0.248.1454431868C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-16 13:32:52 UTC853OUTGET //%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ HTTP/1.1
              Host: tracker.club-os.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-16 13:32:53 UTC201INHTTP/1.1 400
              Date: Tue, 16 Apr 2024 13:32:53 GMT
              Content-Type: text/html;charset=utf-8
              Content-Length: 795
              Connection: close
              Server: Apache/2.4.57 () OpenSSL/1.0.2k-fips
              Content-Language: en
              2024-04-16 13:32:53 UTC795INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d
              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971252.0.248.1454431868C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-16 13:32:53 UTC785OUTGET /favicon.ico HTTP/1.1
              Host: tracker.club-os.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-16 13:32:53 UTC201INHTTP/1.1 404
              Date: Tue, 16 Apr 2024 13:32:53 GMT
              Content-Type: text/html;charset=utf-8
              Content-Length: 713
              Connection: close
              Server: Apache/2.4.57 () OpenSSL/1.0.2k-fips
              Content-Language: en
              2024-04-16 13:32:53 UTC713INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69
              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-si


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549716184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-16 13:32:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-16 13:32:55 UTC468INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/079C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus2-z1
              Cache-Control: public, max-age=149484
              Date: Tue, 16 Apr 2024 13:32:55 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549717184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-16 13:32:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-16 13:32:56 UTC805INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0778)
              X-CID: 11
              X-CCC: US
              X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
              X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
              Content-Type: application/octet-stream
              X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=149421
              Date: Tue, 16 Apr 2024 13:32:55 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-16 13:32:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.54972223.1.237.91443
              TimestampBytes transferredDirectionData
              2024-04-16 13:33:06 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
              Origin: https://www.bing.com
              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
              Accept: */*
              Accept-Language: en-CH
              Content-type: text/xml
              X-Agent-DeviceId: 01000A410900D492
              X-BM-CBT: 1696428841
              X-BM-DateFormat: dd/MM/yyyy
              X-BM-DeviceDimensions: 784x984
              X-BM-DeviceDimensionsLogical: 784x984
              X-BM-DeviceScale: 100
              X-BM-DTZ: 120
              X-BM-Market: CH
              X-BM-Theme: 000000;0078d7
              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
              X-Device-isOptin: false
              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
              X-Device-OSSKU: 48
              X-Device-Touch: false
              X-DeviceID: 01000A410900D492
              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
              X-MSEdge-ExternalExpType: JointCoord
              X-PositionerType: Desktop
              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
              X-Search-CortanaAvailableCapabilities: None
              X-Search-SafeSearch: Moderate
              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
              X-UserAgeClass: Unknown
              Accept-Encoding: gzip, deflate, br
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
              Host: www.bing.com
              Content-Length: 2484
              Connection: Keep-Alive
              Cache-Control: no-cache
              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713274354054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
              2024-04-16 13:33:06 UTC1OUTData Raw: 3c
              Data Ascii: <
              2024-04-16 13:33:06 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
              2024-04-16 13:33:06 UTC478INHTTP/1.1 204 No Content
              Access-Control-Allow-Origin: *
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              X-MSEdge-Ref: Ref A: 1FAFD10DDA1D435DAD74F28E4D89CA3A Ref B: LAX311000108021 Ref C: 2024-04-16T13:33:06Z
              Date: Tue, 16 Apr 2024 13:33:06 GMT
              Connection: close
              Alt-Svc: h3=":443"; ma=93600
              X-CDN-TraceID: 0.57ed0117.1713274386.46d1b2


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:32:44
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:32:46
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2004,i,10153983838370225117,12789391535246231024,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:32:51
              Start date:16/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tracker.club-os.com//%5C/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=ds1n%E3%80%82ejlndustries%E3%80%82com%2F%2F%2F%2F6266062660Y2tpbUB0aWdmdW5kcy5jb20=&secao_id=1851&d=DwMFaQ"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly