Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d

Overview

General Information

Sample URL:https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d
Analysis ID:1428445
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1980,i,4374985960074805615,18061174939740623946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d HTTP/1.1Host: newexra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newexra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newexra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: newexra.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/3@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1980,i,4374985960074805615,18061174939740623946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1980,i,4374985960074805615,18061174939740623946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
newexra.com
91.202.233.192
truefalse
    unknown
    www.google.com
    108.177.122.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89dfalse
          unknown
          https://newexra.com/favicon.icofalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            91.202.233.192
            newexra.comRussian Federation
            9009M247GBfalse
            108.177.122.147
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428445
            Start date and time:2024-04-18 23:52:25 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 17s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/3@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.215.94, 142.250.9.139, 142.250.9.100, 142.250.9.138, 142.250.9.113, 142.250.9.102, 142.250.9.101, 64.233.185.84, 34.104.35.123, 20.12.23.50, 72.21.81.240, 192.229.211.108, 13.85.23.206, 52.165.164.15, 173.194.219.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
            Category:dropped
            Size (bytes):198
            Entropy (8bit):1.9172424882027073
            Encrypted:false
            SSDEEP:3:3/nlrXllvlNl/FXl1ll1lPflQQC/PcelVoX55/w/P3wlz:J1xlF6vHa55/6gz
            MD5:FF82D748B4ADD52E4DD7C8F0B58B89F2
            SHA1:EA69CEBF29F461D7831368697F303EA4F0C69A2D
            SHA-256:DE88C1F678413736E858B27974CD5D2181B3DF891B8999DD93835384B0CA2D8F
            SHA-512:4A5BF02B465CE7D5AED54E9800ED320EB929DDAA6C3ED5B3454D61B93B1EC7496AC1BBB529BE8B2F30A0BF339D452EC3A1F2FDA81F4F32C2D978584D146C48E8
            Malicious:false
            Reputation:low
            Preview:......................(....... ...........@.....................:..........#.......w.......#..........................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
            Category:downloaded
            Size (bytes):198
            Entropy (8bit):1.9172424882027073
            Encrypted:false
            SSDEEP:3:3/nlrXllvlNl/FXl1ll1lPflQQC/PcelVoX55/w/P3wlz:J1xlF6vHa55/6gz
            MD5:FF82D748B4ADD52E4DD7C8F0B58B89F2
            SHA1:EA69CEBF29F461D7831368697F303EA4F0C69A2D
            SHA-256:DE88C1F678413736E858B27974CD5D2181B3DF891B8999DD93835384B0CA2D8F
            SHA-512:4A5BF02B465CE7D5AED54E9800ED320EB929DDAA6C3ED5B3454D61B93B1EC7496AC1BBB529BE8B2F30A0BF339D452EC3A1F2FDA81F4F32C2D978584D146C48E8
            Malicious:false
            Reputation:low
            URL:https://newexra.com/favicon.ico
            Preview:......................(....... ...........@.....................:..........#.......w.......#..........................................................................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:53:07.788146019 CEST49678443192.168.2.4104.46.162.224
            Apr 18, 2024 23:53:08.006556988 CEST49675443192.168.2.4173.222.162.32
            Apr 18, 2024 23:53:16.466486931 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.466573000 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:16.466854095 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.467053890 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.467132092 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:16.467207909 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.467396021 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.467473030 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:16.467504025 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:16.467529058 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.192405939 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.192796946 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.192826033 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.194365978 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.194442034 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.196620941 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.196782112 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.197351933 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.197380066 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.199651003 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.199912071 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.199939966 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.201606989 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.201698065 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.202474117 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.202555895 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.242496014 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.242522001 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.242542982 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.289069891 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.458496094 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.458695889 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.458771944 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.471033096 CEST49739443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.471093893 CEST4434973991.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.508394003 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.556124926 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.614936113 CEST49675443192.168.2.4173.222.162.32
            Apr 18, 2024 23:53:17.743597984 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.743772984 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.743834019 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.745235920 CEST49738443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.745254993 CEST4434973891.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.861826897 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.861921072 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:17.862015009 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.862385035 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:17.862415075 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.348337889 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.352926970 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.352947950 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.356524944 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.356591940 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.357594967 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.357762098 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.358107090 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.358117104 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.411653996 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.524615049 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:18.524660110 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:18.524730921 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:18.525897980 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:18.525913954 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:18.754228115 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:18.754492998 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:18.754554987 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:18.756232023 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:18.756313086 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:18.829065084 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.829236984 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:18.829298973 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.829899073 CEST49742443192.168.2.491.202.233.192
            Apr 18, 2024 23:53:18.829938889 CEST4434974291.202.233.192192.168.2.4
            Apr 18, 2024 23:53:19.043139935 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:19.043365002 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:19.099139929 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:19.099184036 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:19.146013975 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:19.693264008 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:19.693346977 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:19.693485975 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:19.696703911 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:19.696779013 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:19.923353910 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:19.923590899 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:19.930011034 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:19.930088997 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:19.930557966 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:19.974309921 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.027503967 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.072191954 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.132348061 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.132494926 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.132755041 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.132755995 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.132755995 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.182565928 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.182612896 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.182668924 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.183159113 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.183173895 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.403203964 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.403301954 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.404589891 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.404616117 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.405427933 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.406532049 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.443027973 CEST49744443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.443092108 CEST44349744184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.452115059 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.609586000 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.609756947 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.609905005 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.611830950 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.611861944 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:20.611875057 CEST49745443192.168.2.4184.31.62.93
            Apr 18, 2024 23:53:20.611881018 CEST44349745184.31.62.93192.168.2.4
            Apr 18, 2024 23:53:28.775228977 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:28.775368929 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:53:28.775435925 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:29.140522957 CEST49743443192.168.2.4108.177.122.147
            Apr 18, 2024 23:53:29.140597105 CEST44349743108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.432468891 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:18.432560921 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.432646990 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:18.433022976 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:18.433049917 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.653207064 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.653677940 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:18.653717995 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.655201912 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.655776024 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:18.656096935 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:18.708605051 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:28.664764881 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:28.664907932 CEST44349754108.177.122.147192.168.2.4
            Apr 18, 2024 23:54:28.664987087 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:29.087713003 CEST49754443192.168.2.4108.177.122.147
            Apr 18, 2024 23:54:29.087774992 CEST44349754108.177.122.147192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 18, 2024 23:53:14.510021925 CEST53644381.1.1.1192.168.2.4
            Apr 18, 2024 23:53:14.520461082 CEST53604761.1.1.1192.168.2.4
            Apr 18, 2024 23:53:15.462914944 CEST53540631.1.1.1192.168.2.4
            Apr 18, 2024 23:53:16.356448889 CEST4927053192.168.2.41.1.1.1
            Apr 18, 2024 23:53:16.356734037 CEST6381553192.168.2.41.1.1.1
            Apr 18, 2024 23:53:16.463799000 CEST53638151.1.1.1192.168.2.4
            Apr 18, 2024 23:53:16.465584040 CEST53492701.1.1.1192.168.2.4
            Apr 18, 2024 23:53:17.753267050 CEST5010453192.168.2.41.1.1.1
            Apr 18, 2024 23:53:17.753586054 CEST6051553192.168.2.41.1.1.1
            Apr 18, 2024 23:53:17.860934973 CEST53501041.1.1.1192.168.2.4
            Apr 18, 2024 23:53:17.860995054 CEST53605151.1.1.1192.168.2.4
            Apr 18, 2024 23:53:18.389755964 CEST6523853192.168.2.41.1.1.1
            Apr 18, 2024 23:53:18.390427113 CEST5103753192.168.2.41.1.1.1
            Apr 18, 2024 23:53:18.494265079 CEST53652381.1.1.1192.168.2.4
            Apr 18, 2024 23:53:18.494986057 CEST53510371.1.1.1192.168.2.4
            Apr 18, 2024 23:53:33.598212957 CEST53642371.1.1.1192.168.2.4
            Apr 18, 2024 23:53:38.344424963 CEST138138192.168.2.4192.168.2.255
            Apr 18, 2024 23:53:52.347098112 CEST53545951.1.1.1192.168.2.4
            Apr 18, 2024 23:54:14.303797960 CEST53504431.1.1.1192.168.2.4
            Apr 18, 2024 23:54:14.831636906 CEST53540771.1.1.1192.168.2.4
            Apr 18, 2024 23:54:42.423274040 CEST53530781.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 18, 2024 23:53:16.356448889 CEST192.168.2.41.1.1.10x55b1Standard query (0)newexra.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:16.356734037 CEST192.168.2.41.1.1.10xc826Standard query (0)newexra.com65IN (0x0001)false
            Apr 18, 2024 23:53:17.753267050 CEST192.168.2.41.1.1.10x1689Standard query (0)newexra.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:17.753586054 CEST192.168.2.41.1.1.10x7f8aStandard query (0)newexra.com65IN (0x0001)false
            Apr 18, 2024 23:53:18.389755964 CEST192.168.2.41.1.1.10x2eeaStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.390427113 CEST192.168.2.41.1.1.10xd748Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 18, 2024 23:53:16.465584040 CEST1.1.1.1192.168.2.40x55b1No error (0)newexra.com91.202.233.192A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:17.860934973 CEST1.1.1.1192.168.2.40x1689No error (0)newexra.com91.202.233.192A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494265079 CEST1.1.1.1192.168.2.40x2eeaNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:18.494986057 CEST1.1.1.1192.168.2.40xd748No error (0)www.google.com65IN (0x0001)false
            Apr 18, 2024 23:53:31.608380079 CEST1.1.1.1192.168.2.40xb7c7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:53:31.608380079 CEST1.1.1.1192.168.2.40xb7c7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:53:44.393646002 CEST1.1.1.1192.168.2.40xc720No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:53:44.393646002 CEST1.1.1.1192.168.2.40xc720No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:54:07.424877882 CEST1.1.1.1192.168.2.40x8ee8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:54:07.424877882 CEST1.1.1.1192.168.2.40x8ee8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 18, 2024 23:54:27.112189054 CEST1.1.1.1192.168.2.40xc7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 18, 2024 23:54:27.112189054 CEST1.1.1.1192.168.2.40xc7fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • newexra.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973991.202.233.1924435352C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 21:53:17 UTC705OUTGET /campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d HTTP/1.1
            Host: newexra.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 21:53:17 UTC512INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Thu, 18 Apr 2024 21:53:17 GMT
            Content-Type: application/json
            Content-Length: 0
            Connection: close
            X-Powered-By: PHP/8.3.6
            Content-Security-Policy: frame-ancestors 'self';
            Expires: Mon, 26 Jul 1997 05:00:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
            P3P: CP="OTI DSP COR CUR IVD CONi OTPi OUR IND UNI STA PRE"
            Pragma: no-cache
            Last-Modified: Thu, 18 Apr 2024 21:53:17 GMT
            Strict-Transport-Security: max-age=31536000


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973891.202.233.1924435352C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 21:53:17 UTC629OUTGET /favicon.ico HTTP/1.1
            Host: newexra.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 21:53:17 UTC280INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Thu, 18 Apr 2024 21:53:17 GMT
            Content-Type: image/x-icon
            Content-Length: 198
            Last-Modified: Tue, 14 Nov 2023 07:01:20 GMT
            Connection: close
            ETag: "65531b40-c6"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 21:53:17 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 00 00 00 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ad 87 3a 00 f5 f5 f5 00 ff ff 00 00 aa 23 00 00 8a ef 00 00 ab 77 00 00 ab bb 00 00 aa 23 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 bb 15 00 00 ba d5 00 00 aa d5 00 00 93 1d 00 00 bb f5 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: ( @:#w#


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974291.202.233.1924435352C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 21:53:18 UTC346OUTGET /favicon.ico HTTP/1.1
            Host: newexra.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 21:53:18 UTC280INHTTP/1.1 200 OK
            Server: nginx/1.24.0
            Date: Thu, 18 Apr 2024 21:53:18 GMT
            Content-Type: image/x-icon
            Content-Length: 198
            Last-Modified: Tue, 14 Nov 2023 07:01:20 GMT
            Connection: close
            ETag: "65531b40-c6"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 21:53:18 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 00 00 00 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 ad 87 3a 00 f5 f5 f5 00 ff ff 00 00 aa 23 00 00 8a ef 00 00 ab 77 00 00 ab bb 00 00 aa 23 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 bb 15 00 00 ba d5 00 00 aa d5 00 00 93 1d 00 00 bb f5 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: ( @:#w#


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449744184.31.62.93443
            TimestampBytes transferredDirectionData
            2024-04-18 21:53:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:53:20 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/079C)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=205801
            Date: Thu, 18 Apr 2024 21:53:20 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.449745184.31.62.93443
            TimestampBytes transferredDirectionData
            2024-04-18 21:53:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 21:53:20 UTC805INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0778)
            X-CID: 11
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
            X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=205822
            Date: Thu, 18 Apr 2024 21:53:20 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 21:53:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:53:10
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:23:53:12
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1980,i,4374985960074805615,18061174939740623946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:23:53:15
            Start date:18/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newexra.com/campaigns/zj986hw5a47dc/track-opening/ld6423ryom89d"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly