Edit tour

Windows Analysis Report
https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14

Overview

General Information

Sample URL:https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14
Analysis ID:1409161
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5592 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2328,i,9162400697745557356,15514335626758979424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://account.secureserver.net/subscriptions?prog_id=domainspricedright&pl_id=1592&plid=1592&isc=sfpl3618a%2csfpl3618a&utm_source=plsfmc%2cplsfmc&utm_medium=Email%2cEmail&utm_campaign=en-US_Other_Email-revenue_base_pl%2cen-US_Other_Email_revenue_base_pl&utm_content=240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54a%2c240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54aHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14 HTTP/1.1Host: click.e.secureserver.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: click.e.secureserver.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2328,i,9162400697745557356,15514335626758979424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2328,i,9162400697745557356,15514335626758979424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1409161 URL: https://click.e.secureserve... Startdate: 14/03/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49734 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 tldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.com 128.245.98.228, 443, 49734, 49735 SALESFORCEUS United States 10->17 19 www.google.com 142.251.40.196, 443, 49740, 49751 GOOGLEUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad140%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
tldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.com
128.245.98.228
truefalse
    unknown
    www.google.com
    142.251.40.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        account.secureserver.net
        unknown
        unknownfalse
          high
          click.e.secureserver.net
          unknown
          unknownfalse
            high
            click.secureserver.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://account.secureserver.net/subscriptions?prog_id=domainspricedright&pl_id=1592&plid=1592&isc=sfpl3618a%2csfpl3618a&utm_source=plsfmc%2cplsfmc&utm_medium=Email%2cEmail&utm_campaign=en-US_Other_Email-revenue_base_pl%2cen-US_Other_Email_revenue_base_pl&utm_content=240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54a%2c240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54afalse
                high
                https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  128.245.98.228
                  tldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.comUnited States
                  14340SALESFORCEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.251.40.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1409161
                  Start date and time:2024-03-14 19:05:31 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 16s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@16/0@8/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.80.3, 142.250.64.110, 142.251.111.84, 34.104.35.123, 104.64.223.124, 23.52.149.165, 20.114.59.183, 23.206.121.21, 23.206.121.31, 23.206.121.18, 23.206.121.10, 23.206.121.46, 23.206.121.13, 23.206.121.39, 192.229.211.108, 13.95.31.18, 20.242.39.171, 142.251.40.131
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, account.secureserver.net.edgekey.net, e8843.x.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, click.secureserver.net.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info

                  Download Network PCAP: filteredfull

                  • Total Packets: 67
                  • 443 (HTTPS)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 14, 2024 19:06:19.190203905 CET49675443192.168.2.4173.222.162.32
                  Mar 14, 2024 19:06:28.794646025 CET49675443192.168.2.4173.222.162.32
                  Mar 14, 2024 19:06:30.720323086 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.720402002 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:30.720501900 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.724901915 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.724931002 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:30.725023031 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.725238085 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.725272894 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:30.725706100 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:30.725718975 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.069510937 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.069828987 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.069860935 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.071291924 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.071373940 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.072424889 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.072511911 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.072665930 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.072681904 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.113709927 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.131501913 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.135947943 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.135974884 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.136997938 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.137115002 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.137437105 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.137495041 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.181828976 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.181838989 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.209383965 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.209527969 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.209589958 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.212199926 CET49734443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:31.212239981 CET44349734128.245.98.228192.168.2.4
                  Mar 14, 2024 19:06:31.226238966 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:06:32.853566885 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:32.853599072 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:32.853669882 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:32.854444027 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:32.854454994 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.135761023 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.137461901 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:33.137523890 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.138993979 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.139091969 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:33.140882015 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:33.140965939 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.189528942 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:33.189553022 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:33.236303091 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:33.868207932 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:33.868246078 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:33.868364096 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:33.872340918 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:33.872378111 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.063169956 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.063266039 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.072786093 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.072813988 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.073096037 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.127062082 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.461718082 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.504267931 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.562115908 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.562205076 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.562295914 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.562566996 CET49742443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.562582970 CET4434974223.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.621531010 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.621575117 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.621654987 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.622561932 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.622567892 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.804600954 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.804704905 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.806401014 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.806411028 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.806623936 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.810250998 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.852253914 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.981559992 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.981626987 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.982000113 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.983099937 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.983117104 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:34.983127117 CET49743443192.168.2.423.41.168.93
                  Mar 14, 2024 19:06:34.983133078 CET4434974323.41.168.93192.168.2.4
                  Mar 14, 2024 19:06:43.114754915 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:43.114907980 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:06:43.114967108 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:43.326150894 CET49740443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:06:43.326164961 CET44349740142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:16.187686920 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:07:16.187706947 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:07:31.316684008 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:07:31.316812038 CET44349735128.245.98.228192.168.2.4
                  Mar 14, 2024 19:07:31.316880941 CET49735443192.168.2.4128.245.98.228
                  Mar 14, 2024 19:07:32.821348906 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:32.821392059 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:32.821470976 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:32.822910070 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:32.822925091 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:33.085100889 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:33.086597919 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:33.086617947 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:33.086904049 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:33.087349892 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:33.087403059 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:33.127552032 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:43.081618071 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:43.081691980 CET44349751142.251.40.196192.168.2.4
                  Mar 14, 2024 19:07:43.081837893 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:43.318845987 CET49751443192.168.2.4142.251.40.196
                  Mar 14, 2024 19:07:43.318873882 CET44349751142.251.40.196192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 14, 2024 19:06:29.140172005 CET53559911.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:29.194961071 CET53646871.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:29.765039921 CET53533211.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:30.624504089 CET5994953192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:30.624768972 CET5678153192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:30.718846083 CET53567811.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:30.719611883 CET53599491.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:31.228467941 CET5745153192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:31.229192972 CET5896253192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:32.187258005 CET5068053192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:32.187556982 CET6016753192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:32.754903078 CET5214453192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:32.755382061 CET5246353192.168.2.41.1.1.1
                  Mar 14, 2024 19:06:32.843178988 CET53521441.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:32.851610899 CET53524631.1.1.1192.168.2.4
                  Mar 14, 2024 19:06:44.221637011 CET138138192.168.2.4192.168.2.255
                  Mar 14, 2024 19:06:47.023783922 CET53535721.1.1.1192.168.2.4
                  Mar 14, 2024 19:07:06.474385023 CET53588351.1.1.1192.168.2.4
                  Mar 14, 2024 19:07:28.620320082 CET53506921.1.1.1192.168.2.4
                  Mar 14, 2024 19:07:29.197793961 CET53580061.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 14, 2024 19:06:30.624504089 CET192.168.2.41.1.1.10xa5bStandard query (0)click.e.secureserver.netA (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:30.624768972 CET192.168.2.41.1.1.10xe1a3Standard query (0)click.e.secureserver.net65IN (0x0001)false
                  Mar 14, 2024 19:06:31.228467941 CET192.168.2.41.1.1.10x9c42Standard query (0)click.secureserver.netA (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:31.229192972 CET192.168.2.41.1.1.10xe213Standard query (0)click.secureserver.net65IN (0x0001)false
                  Mar 14, 2024 19:06:32.187258005 CET192.168.2.41.1.1.10xc64cStandard query (0)account.secureserver.netA (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:32.187556982 CET192.168.2.41.1.1.10x8688Standard query (0)account.secureserver.net65IN (0x0001)false
                  Mar 14, 2024 19:06:32.754903078 CET192.168.2.41.1.1.10x9635Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:32.755382061 CET192.168.2.41.1.1.10xcfd2Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 14, 2024 19:06:30.718846083 CET1.1.1.1192.168.2.40xe1a3No error (0)click.e.secureserver.nettldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:30.719611883 CET1.1.1.1192.168.2.40xa5bNo error (0)click.e.secureserver.nettldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:30.719611883 CET1.1.1.1192.168.2.40xa5bNo error (0)tldg31v2spmsdqyzzzlc1n6cqz60.click-sap.sfmc-marketing.com128.245.98.228A (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:31.325786114 CET1.1.1.1192.168.2.40x9c42No error (0)click.secureserver.netclick.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:31.327162981 CET1.1.1.1192.168.2.40xe213No error (0)click.secureserver.netclick.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:32.286547899 CET1.1.1.1192.168.2.40x8688No error (0)account.secureserver.netaccount.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:32.286845922 CET1.1.1.1192.168.2.40xc64cNo error (0)account.secureserver.netaccount.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:32.843178988 CET1.1.1.1192.168.2.40x9635No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:32.851610899 CET1.1.1.1192.168.2.40xcfd2No error (0)www.google.com65IN (0x0001)false
                  Mar 14, 2024 19:06:43.362906933 CET1.1.1.1192.168.2.40xc302No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:43.362906933 CET1.1.1.1192.168.2.40xc302No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Mar 14, 2024 19:06:55.638470888 CET1.1.1.1192.168.2.40x326fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:06:55.638470888 CET1.1.1.1192.168.2.40x326fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Mar 14, 2024 19:07:21.559894085 CET1.1.1.1192.168.2.40x531aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:07:21.559894085 CET1.1.1.1192.168.2.40x531aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Mar 14, 2024 19:07:41.717201948 CET1.1.1.1192.168.2.40xbbe6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2024 19:07:41.717201948 CET1.1.1.1192.168.2.40xbbe6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  • click.e.secureserver.net
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449734128.245.98.2284431780C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-03-14 18:06:31 UTC799OUTGET /?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14 HTTP/1.1
                  Host: click.e.secureserver.net
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-03-14 18:06:31 UTC831INHTTP/1.1 302 Found
                  Cache-Control: private
                  Content-Type: text/html; charset=utf-8
                  Location: https://click.secureserver.net/email/none/?plid=1592&linktype=tes.ACCOUNT_GODADDY&redir=subscriptions%3fprog_id%3ddomainspricedright&currencyId=USD&isc=sfpl3618a&marketId=en-US&utm_source=plsfmc&utm_medium=Email&utm_campaign=en-US_Other_Email-revenue_base_pl&utm_content=240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54a&currencyId=USD&isc=sfpl3618a&marketId=en-US&utm_source=plsfmc&utm_medium=Email&utm_campaign=en-US_Other_Email_revenue_base_pl&utm_content=240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54a
                  Date: Thu, 14 Mar 2024 18:06:30 GMT
                  Connection: close
                  Content-Length: 837
                  2024-03-14 18:06:31 UTC375INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 2e 73 65 63 75 72 65 73 65 72 76 65 72 2e 6e 65 74 2f 65 6d 61 69 6c 2f 6e 6f 6e 65 2f 3f 70 6c 69 64 3d 31 35 39 32 26 61 6d 70 3b 6c 69 6e 6b 74 79 70 65 3d 74 65 73 2e 41 43 43 4f 55 4e 54 5f 47 4f 44 41 44 44 59 26 61 6d 70 3b 72 65 64 69 72 3d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 25 33 66 70 72 6f 67 5f 69 64 25 33 64 64 6f 6d 61 69 6e 73 70 72 69 63 65 64 72 69 67 68 74 26 61 6d 70 3b 63 75 72 72 65 6e 63 79 49 64 3d 55 53 44 26 61 6d 70 3b 69 73 63 3d 73 66 70 6c
                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://click.secureserver.net/email/none/?plid=1592&amp;linktype=tes.ACCOUNT_GODADDY&amp;redir=subscriptions%3fprog_id%3ddomainspricedright&amp;currencyId=USD&amp;isc=sfpl
                  2024-03-14 18:06:31 UTC462INData Raw: 6d 70 3b 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 32 34 30 33 31 33 5f 34 39 39 30 5f 52 65 74 65 6e 74 69 6f 6e 5f 4f 74 68 65 72 5f 41 63 63 6f 75 6e 74 5f 50 61 79 6d 65 6e 74 2d 4d 65 74 68 6f 64 5f 73 66 70 6c 33 36 31 38 61 5f 33 2d 43 54 41 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 31 30 36 39 39 34 2d 38 30 30 38 63 30 61 36 2d 32 66 32 65 2d 34 37 30 63 2d 39 36 30 31 2d 62 36 66 34 36 64 64 36 63 35 34 61 26 61 6d 70 3b 63 75 72 72 65 6e 63 79 49 64 3d 55 53 44 26 61 6d 70 3b 69 73 63 3d 73 66 70 6c 33 36 31 38 61 26 61 6d 70 3b 6d 61 72 6b 65 74 49 64 3d 65 6e 2d 55 53 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 70 6c 73 66 6d 63 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d
                  Data Ascii: mp;utm_content=240313_4990_Retention_Other_Account_Payment-Method_sfpl3618a_3-CTA-subscription-106994-8008c0a6-2f2e-470c-9601-b6f46dd6c54a&amp;currencyId=USD&amp;isc=sfpl3618a&amp;marketId=en-US&amp;utm_source=plsfmc&amp;utm_medium=Email&amp;utm_campaign=


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44974223.41.168.93443
                  TimestampBytes transferredDirectionData
                  2024-03-14 18:06:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-03-14 18:06:34 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0790)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=239834
                  Date: Thu, 14 Mar 2024 18:06:34 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974323.41.168.93443
                  TimestampBytes transferredDirectionData
                  2024-03-14 18:06:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-03-14 18:06:34 UTC531INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 08K+nYgAAAACXC/Ywsy9UQ60qHfPpvzYzU0pDRURHRTA1MTIAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=239784
                  Date: Thu, 14 Mar 2024 18:06:34 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-03-14 18:06:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0050100MB

                  Click to jump to process

                  Target ID:0
                  Start time:19:06:23
                  Start date:14/03/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:19:06:26
                  Start date:14/03/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2328,i,9162400697745557356,15514335626758979424,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:19:06:29
                  Start date:14/03/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.secureserver.net/?qs=0f657cf678db6663228325ba9ab595939075a007dae5490c8a30fee8dabb8def8a6023634355ee749a2d2100a0093ea888fa0beb59f18f5177b76e740c59ad14
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  No disassembly