Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://clerk.mealplanjackpot.com/

Overview

General Information

Sample URL:http://clerk.mealplanjackpot.com/
Analysis ID:1523727
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=1992,i,1770994814390526972,13587004621063510514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clerk.mealplanjackpot.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: clerk.mealplanjackpot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clerk.mealplanjackpot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clerk.mealplanjackpot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mHutb0.8YkHHylFPblcGYQwnpKQB1NbxMRmzeFuSbFw-1727821778-1.0.1.1-R4rcapYpcd3gxqtcyCrrpsmVkDD2lbRRl7P5RLVAgiXIVfgGWQJ7SBHPeWlzpPZJAzL9wl4dpHNS9rpRo8XwEg; _cfuvid=7gyVa6vYaMuPsZwWvTR5Ybp0Vg7koDtY1VVdRhhHGD8-1727821778674-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clerk.mealplanjackpot.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:29:39 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeCF-Ray: 8cbfe488bcbe434b-EWRCF-Cache-Status: HITAge: 68Cache-Control: public, max-age=14400Expires: Wed, 02 Oct 2024 02:29:39 GMTVary: Accept-Encodingx-cfworker: 1x-clerk-trace-id: 5ec096a5943f292b181da96c1cf0c32dx-cloud-trace-context: 5ec096a5943f292b181da96c1cf0c32dx-content-type-options: nosniffx-country: USx-robots-tag: noindex, nofollowServer: cloudflare
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=1992,i,1770994814390526972,13587004621063510514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clerk.mealplanjackpot.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=1992,i,1770994814390526972,13587004621063510514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    worker.clerkprod-cloudflare.net
    104.18.1.101
    truefalse
      unknown
      www.google.com
      172.217.23.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          clerk.mealplanjackpot.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://clerk.mealplanjackpot.com/false
              unknown
              https://clerk.mealplanjackpot.com/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.18.1.101
                worker.clerkprod-cloudflare.netUnited States
                13335CLOUDFLARENETUSfalse
                142.250.186.36
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.23.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1523727
                Start date and time:2024-10-02 00:28:40 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 5s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://clerk.mealplanjackpot.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/2@8/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.174, 64.233.167.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 142.250.185.67
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://clerk.mealplanjackpot.com/
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):19
                Entropy (8bit):3.6818808028034042
                Encrypted:false
                SSDEEP:3:uZuUeZn:u5eZn
                MD5:595E88012A6521AAE3E12CBEBE76EB9E
                SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                Malicious:false
                Reputation:low
                URL:https://clerk.mealplanjackpot.com/favicon.ico
                Preview:404 page not found.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 00:29:27.640121937 CEST49675443192.168.2.4173.222.162.32
                Oct 2, 2024 00:29:37.388703108 CEST49675443192.168.2.4173.222.162.32
                Oct 2, 2024 00:29:38.040174007 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.040230036 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.040317059 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.040591002 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.040608883 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.523962021 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.524322987 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.524344921 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.525338888 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.525402069 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.526716948 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.526787043 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.527033091 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.527040005 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.596611023 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.712610006 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.712663889 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.712738037 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.713763952 CEST49735443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.713782072 CEST44349735104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.773320913 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.773365021 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:38.773456097 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.773721933 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:38.773736000 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.241765022 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.245022058 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:39.245038033 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.245404959 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.254544973 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:39.254617929 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.254749060 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:39.295444965 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.400147915 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.400209904 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:39.400259018 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:39.407090902 CEST49736443192.168.2.4104.18.1.101
                Oct 2, 2024 00:29:39.407114983 CEST44349736104.18.1.101192.168.2.4
                Oct 2, 2024 00:29:40.063554049 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.063591957 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:40.063652992 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.064302921 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.064315081 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:40.711024046 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:40.711314917 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.711327076 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:40.712977886 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:40.713026047 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.764066935 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.986543894 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:40.986705065 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:41.041743994 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:41.041764021 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:41.092173100 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:41.498066902 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:41.498106003 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:41.498259068 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:41.500741959 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:41.500760078 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.153616905 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.153752089 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.157443047 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.157463074 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.157741070 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.193509102 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.235410929 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.427339077 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.427431107 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.427583933 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.431099892 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.431123972 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.431160927 CEST49740443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.431168079 CEST44349740184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.481333971 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.481378078 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:42.481451035 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.482377052 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:42.482391119 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.141230106 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.141311884 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.145307064 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.145317078 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.145587921 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.148400068 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.195409060 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.421802044 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.421905994 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.422127962 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.425363064 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.425390005 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:43.425674915 CEST49741443192.168.2.4184.28.90.27
                Oct 2, 2024 00:29:43.425693035 CEST44349741184.28.90.27192.168.2.4
                Oct 2, 2024 00:29:50.612543106 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:50.612607956 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:29:50.612678051 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:51.179264069 CEST49739443192.168.2.4172.217.23.100
                Oct 2, 2024 00:29:51.179286003 CEST44349739172.217.23.100192.168.2.4
                Oct 2, 2024 00:30:40.081634045 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:40.081679106 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.081746101 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:40.082772017 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:40.082783937 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.736808062 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.737248898 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:40.737265110 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.737808943 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.741672993 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:40.741761923 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:40.800770998 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:50.943675995 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:50.943736076 CEST44349750142.250.186.36192.168.2.4
                Oct 2, 2024 00:30:50.943783045 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:51.101196051 CEST49750443192.168.2.4142.250.186.36
                Oct 2, 2024 00:30:51.101233006 CEST44349750142.250.186.36192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 00:29:36.155410051 CEST53644391.1.1.1192.168.2.4
                Oct 2, 2024 00:29:36.219408035 CEST53622071.1.1.1192.168.2.4
                Oct 2, 2024 00:29:37.285569906 CEST53538441.1.1.1192.168.2.4
                Oct 2, 2024 00:29:37.994334936 CEST6255253192.168.2.41.1.1.1
                Oct 2, 2024 00:29:37.994471073 CEST5440453192.168.2.41.1.1.1
                Oct 2, 2024 00:29:38.012536049 CEST53544041.1.1.1192.168.2.4
                Oct 2, 2024 00:29:38.015718937 CEST5456953192.168.2.41.1.1.1
                Oct 2, 2024 00:29:38.015882015 CEST5917553192.168.2.41.1.1.1
                Oct 2, 2024 00:29:38.032134056 CEST53545691.1.1.1192.168.2.4
                Oct 2, 2024 00:29:38.100251913 CEST53625521.1.1.1192.168.2.4
                Oct 2, 2024 00:29:38.259366035 CEST53591751.1.1.1192.168.2.4
                Oct 2, 2024 00:29:40.023972988 CEST5882453192.168.2.41.1.1.1
                Oct 2, 2024 00:29:40.024390936 CEST5811953192.168.2.41.1.1.1
                Oct 2, 2024 00:29:40.060107946 CEST53581191.1.1.1192.168.2.4
                Oct 2, 2024 00:29:40.060123920 CEST53588241.1.1.1192.168.2.4
                Oct 2, 2024 00:29:53.707926989 CEST138138192.168.2.4192.168.2.255
                Oct 2, 2024 00:29:54.541380882 CEST53628171.1.1.1192.168.2.4
                Oct 2, 2024 00:30:13.443667889 CEST53528221.1.1.1192.168.2.4
                Oct 2, 2024 00:30:35.822757006 CEST53610901.1.1.1192.168.2.4
                Oct 2, 2024 00:30:35.943867922 CEST53575041.1.1.1192.168.2.4
                Oct 2, 2024 00:30:40.068641901 CEST5049253192.168.2.41.1.1.1
                Oct 2, 2024 00:30:40.069530010 CEST5636053192.168.2.41.1.1.1
                Oct 2, 2024 00:30:40.078618050 CEST53504921.1.1.1192.168.2.4
                Oct 2, 2024 00:30:40.079564095 CEST53563601.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 2, 2024 00:29:38.100366116 CEST192.168.2.41.1.1.1c265(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 2, 2024 00:29:37.994334936 CEST192.168.2.41.1.1.10x6abaStandard query (0)clerk.mealplanjackpot.comA (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:37.994471073 CEST192.168.2.41.1.1.10x4ceStandard query (0)clerk.mealplanjackpot.com65IN (0x0001)false
                Oct 2, 2024 00:29:38.015718937 CEST192.168.2.41.1.1.10xf369Standard query (0)clerk.mealplanjackpot.comA (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:38.015882015 CEST192.168.2.41.1.1.10xae9fStandard query (0)clerk.mealplanjackpot.com65IN (0x0001)false
                Oct 2, 2024 00:29:40.023972988 CEST192.168.2.41.1.1.10x6e0cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:40.024390936 CEST192.168.2.41.1.1.10x719eStandard query (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 00:30:40.068641901 CEST192.168.2.41.1.1.10xcf86Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 2, 2024 00:30:40.069530010 CEST192.168.2.41.1.1.10xc2deStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 2, 2024 00:29:38.012536049 CEST1.1.1.1192.168.2.40x4ceNo error (0)clerk.mealplanjackpot.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.012536049 CEST1.1.1.1192.168.2.40x4ceNo error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.012536049 CEST1.1.1.1192.168.2.40x4ceNo error (0)worker.clerkprod-cloudflare.net65IN (0x0001)false
                Oct 2, 2024 00:29:38.032134056 CEST1.1.1.1192.168.2.40xf369No error (0)clerk.mealplanjackpot.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.032134056 CEST1.1.1.1192.168.2.40xf369No error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.032134056 CEST1.1.1.1192.168.2.40xf369No error (0)worker.clerkprod-cloudflare.net104.18.1.101A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:38.032134056 CEST1.1.1.1192.168.2.40xf369No error (0)worker.clerkprod-cloudflare.net104.18.0.101A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:38.100251913 CEST1.1.1.1192.168.2.40x6abaNo error (0)clerk.mealplanjackpot.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.100251913 CEST1.1.1.1192.168.2.40x6abaNo error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.100251913 CEST1.1.1.1192.168.2.40x6abaNo error (0)worker.clerkprod-cloudflare.net104.18.1.101A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:38.100251913 CEST1.1.1.1192.168.2.40x6abaNo error (0)worker.clerkprod-cloudflare.net104.18.0.101A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:38.259366035 CEST1.1.1.1192.168.2.40xae9fNo error (0)clerk.mealplanjackpot.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.259366035 CEST1.1.1.1192.168.2.40xae9fNo error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:38.259366035 CEST1.1.1.1192.168.2.40xae9fNo error (0)worker.clerkprod-cloudflare.net65IN (0x0001)false
                Oct 2, 2024 00:29:40.060107946 CEST1.1.1.1192.168.2.40x719eNo error (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 00:29:40.060123920 CEST1.1.1.1192.168.2.40x6e0cNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:50.823343039 CEST1.1.1.1192.168.2.40x30c6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:50.823343039 CEST1.1.1.1192.168.2.40x30c6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 2, 2024 00:29:52.230684042 CEST1.1.1.1192.168.2.40xf8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:29:52.230684042 CEST1.1.1.1192.168.2.40xf8fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 00:30:04.689928055 CEST1.1.1.1192.168.2.40x9928No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:30:04.689928055 CEST1.1.1.1192.168.2.40x9928No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 00:30:28.538501024 CEST1.1.1.1192.168.2.40xde09No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:30:28.538501024 CEST1.1.1.1192.168.2.40xde09No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 00:30:40.078618050 CEST1.1.1.1192.168.2.40xcf86No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                Oct 2, 2024 00:30:40.079564095 CEST1.1.1.1192.168.2.40xc2deNo error (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 00:30:48.931484938 CEST1.1.1.1192.168.2.40x92e5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 00:30:48.931484938 CEST1.1.1.1192.168.2.40x92e5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • clerk.mealplanjackpot.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735104.18.1.1014432148C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-01 22:29:38 UTC668OUTGET / HTTP/1.1
                Host: clerk.mealplanjackpot.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-01 22:29:38 UTC831INHTTP/1.1 200 OK
                Date: Tue, 01 Oct 2024 22:29:38 GMT
                Content-Type: application/json
                Content-Length: 0
                Connection: close
                CF-Ray: 8cbfe48458e99dff-EWR
                CF-Cache-Status: DYNAMIC
                x-cfworker: 1
                x-clerk-trace-id: 7cc71d08fd236c20bf137646deb33da5
                x-cloud-trace-context: 7cc71d08fd236c20bf137646deb33da5
                x-country: US
                x-robots-tag: noindex, nofollow
                Set-Cookie: __cf_bm=mHutb0.8YkHHylFPblcGYQwnpKQB1NbxMRmzeFuSbFw-1727821778-1.0.1.1-R4rcapYpcd3gxqtcyCrrpsmVkDD2lbRRl7P5RLVAgiXIVfgGWQJ7SBHPeWlzpPZJAzL9wl4dpHNS9rpRo8XwEg; path=/; expires=Tue, 01-Oct-24 22:59:38 GMT; domain=.clerk.mealplanjackpot.com; HttpOnly; Secure; SameSite=None
                Set-Cookie: _cfuvid=7gyVa6vYaMuPsZwWvTR5Ybp0Vg7koDtY1VVdRhhHGD8-1727821778674-0.0.1.1-604800000; path=/; domain=.clerk.mealplanjackpot.com; HttpOnly; Secure; SameSite=None
                Server: cloudflare


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736104.18.1.1014432148C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-01 22:29:39 UTC858OUTGET /favicon.ico HTTP/1.1
                Host: clerk.mealplanjackpot.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://clerk.mealplanjackpot.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __cf_bm=mHutb0.8YkHHylFPblcGYQwnpKQB1NbxMRmzeFuSbFw-1727821778-1.0.1.1-R4rcapYpcd3gxqtcyCrrpsmVkDD2lbRRl7P5RLVAgiXIVfgGWQJ7SBHPeWlzpPZJAzL9wl4dpHNS9rpRo8XwEg; _cfuvid=7gyVa6vYaMuPsZwWvTR5Ybp0Vg7koDtY1VVdRhhHGD8-1727821778674-0.0.1.1-604800000
                2024-10-01 22:29:39 UTC530INHTTP/1.1 404 Not Found
                Date: Tue, 01 Oct 2024 22:29:39 GMT
                Content-Type: text/plain; charset=utf-8
                Content-Length: 19
                Connection: close
                CF-Ray: 8cbfe488bcbe434b-EWR
                CF-Cache-Status: HIT
                Age: 68
                Cache-Control: public, max-age=14400
                Expires: Wed, 02 Oct 2024 02:29:39 GMT
                Vary: Accept-Encoding
                x-cfworker: 1
                x-clerk-trace-id: 5ec096a5943f292b181da96c1cf0c32d
                x-cloud-trace-context: 5ec096a5943f292b181da96c1cf0c32d
                x-content-type-options: nosniff
                x-country: US
                x-robots-tag: noindex, nofollow
                Server: cloudflare
                2024-10-01 22:29:39 UTC19INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                Data Ascii: 404 page not found


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449740184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 22:29:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 22:29:42 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=152168
                Date: Tue, 01 Oct 2024 22:29:42 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 22:29:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 22:29:43 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=152111
                Date: Tue, 01 Oct 2024 22:29:43 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-01 22:29:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:29:31
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:29:33
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=1992,i,1770994814390526972,13587004621063510514,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:29:36
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clerk.mealplanjackpot.com/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly