Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n

Overview

General Information

Sample URL:https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n
Analysis ID:1431658
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
  • System is w10x64
  • chrome.exe (PID: 5624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,11868463211092650293,10916873161324040047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Prod/link-tracker?n HTTP/1.1Host: abcglobalservices.lt.emlnk9.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: abcglobalservices.lt.emlnk9.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 25 Apr 2024 13:27:29 GMTContent-Type: text/plainContent-Length: 0Connection: closex-amzn-RequestId: 9b9cb509-934b-4bf3-893f-ac5f69e9ec21x-amz-apigw-id: WyMKVEwrIAMEWpQ=X-Amzn-Trace-Id: Root=1-662a5a41-0b1c1f3d1f37cd2f78e08d0d;Parent=7d03f05937c9a3c2;Sampled=0;lineage=12ce62b2:0
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: unknown1.win@17/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,11868463211092650293,10916873161324040047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,11868463211092650293,10916873161324040047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n0%Avira URL Cloudsafe
https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
abcglobalservices.lt.emlnk9.com
34.225.160.212
truefalse
    unknown
    www.google.com
    142.250.9.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?nfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.9.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          34.225.160.212
          abcglobalservices.lt.emlnk9.comUnited States
          14618AMAZON-AESUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431658
          Start date and time:2024-04-25 15:26:32 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 6s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown1.win@17/6@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 64.233.185.94, 172.253.124.139, 172.253.124.113, 172.253.124.138, 172.253.124.102, 172.253.124.100, 172.253.124.101, 74.125.136.84, 34.104.35.123, 23.216.73.151, 13.85.23.86, 72.21.81.240, 192.229.211.108, 52.165.164.15
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.974993681338411
          Encrypted:false
          SSDEEP:48:89daTmq1+H2idAKZdA19ehwiZUklqehTy+3:8K3pIy
          MD5:282EAAC07111772DC2417ED8B6F3E14B
          SHA1:1D6453A9C84E824895E0DD19F349F17007675BDC
          SHA-256:931FF43265EFF36FDB65D12C8F194CAFFC4073262EF7E2BF8ACBB675C177664F
          SHA-512:B462DA30D63CF1BEC980A79474140724A16E6CC95B5A87FCB83E7F8D4A3EF5589337D6D69B9F728E26708F0FFB1FAB242C657D5E7156E1DB05DBE43968D26A05
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xok...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:27:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9886425322283814
          Encrypted:false
          SSDEEP:48:88vdaTmq1+H2idAKZdA1weh/iZUkAQkqeh4y+2:88c379Q1y
          MD5:1D3B1F3D9D8CFE0A406F84D181B7281F
          SHA1:2433AFACD5E9FAF1A2E6C1FCFCDAADB51F75925F
          SHA-256:CFD978DCE044FA5CC1AF41D91B70234B34245F71434605A3DA8B18200416CB07
          SHA-512:74B9DD5669E948567F1F18B9372FC0F9E53033083E62D70E3A03DB9736414524B9487FA74E4CD2FCD523807F68D1F1A5C33597DC0B77A48F6E905561BF6CD645
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....j-.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xok...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.001444900476502
          Encrypted:false
          SSDEEP:48:8xzdaTmqsH2idAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8xQ3bnUy
          MD5:05D21389093CD876AEF03BDA1C8B5927
          SHA1:209D1DCCB49A93BEC95DF1405D1B120E3773112F
          SHA-256:B071B8B37613E0EC34AF52DB180E4C4E344A6CE5E187E84D8917F4890E692446
          SHA-512:9B5989BB363DD315FA0A1F77D33FF7D28CDE6639CBBCDF931249167DC48D97EC3E047714D28262C331986FAF3C9102EF071141D5D517FAB132726886C8485B5C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:27:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.987586929394831
          Encrypted:false
          SSDEEP:48:8ddaTmq1+H2idAKZdA1vehDiZUkwqeh8y+R:8q3YCy
          MD5:EA313B968D11B48AEAAF53D72E9C9B95
          SHA1:9DE46A2E1445C47177C8C04F94AC7A9E946F9FC1
          SHA-256:74DAA8C6FF81D17CDC2DD9053AC2A2B6A6A27C37023FA3C3793EE7AD81924DE2
          SHA-512:2A7BAEE3B1E1A5FB31937AB876589912CC150AD7D4CAF6183DDEADCE0D378C44CBE7F80A84FC0DB14DE6D08A625A075B568768037F0EAAB7C424C003BE605ED6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....Q0.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xok...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.977185864596696
          Encrypted:false
          SSDEEP:48:88zdaTmq1+H2idAKZdA1hehBiZUk1W1qehGy+C:88Q3I9my
          MD5:05DBE1C37BCAA5DFC114BC8B83553DD4
          SHA1:B5683F8586747BC027AE1FF00992EFE0FD4D56F3
          SHA-256:2A401364708B1E3FA4313BEA1F7912A2D5DEDD8DA09A8E5DF89EF2A81D2D5518
          SHA-512:0BFC9524B342B67E66203AEC23DCB386E148ED078FEF921E46186254F23F29AA5ED65EDB64F5B748C96B951AFA5AC1221B870F6D188DAAC8E7E42E62C8AA4993
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....H.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xok...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:27:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9883702174260582
          Encrypted:false
          SSDEEP:48:8vdaTmq1+H2idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUy+yT+:8c3mT/TbxWOvTbUy7T
          MD5:1844C41F24FCC7B452B451DF865F41DF
          SHA1:497EFCFC6A6B159E0DCAF8512493F46200D54BF5
          SHA-256:C52E4A00FE153FA27D3EE50AB94EA72EE8DE086C8EAB6DB564885FD40ADCF96B
          SHA-512:B76591F897440FF22CAC0FFC0CEF2824F1355B36A704AE579F50CA88E4D4A938ABBA7559E1476A5A5657C1D189E8C92C387FA925AE1990BEF5CDC76B56DB9ED7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....H.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xkk....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xkk....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xkk....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xkk..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xok...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.a.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 15:27:21.239379883 CEST49674443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:21.239414930 CEST49675443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:21.364442110 CEST49673443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:29.371325016 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.371359110 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.371486902 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.371838093 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.371881008 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.371934891 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.372035027 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.372050047 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.372246027 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.372262001 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.630012035 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.630357027 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.630371094 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.630893946 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.631041050 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.631575108 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.631624937 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.631969929 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.632138968 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.632164001 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.632663012 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.632733107 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.632822037 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.632889032 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.633270979 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.633279085 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.633708000 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.633753061 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.634445906 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.634529114 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.681782961 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.681791067 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.681812048 CEST4434971134.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.729010105 CEST49711443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.897670984 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.897861958 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.897942066 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.898299932 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.898329020 CEST4434971034.225.160.212192.168.2.5
          Apr 25, 2024 15:27:29.898338079 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:29.898380995 CEST49710443192.168.2.534.225.160.212
          Apr 25, 2024 15:27:30.257463932 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.257502079 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.257580996 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.257951021 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.257966995 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.498765945 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.499044895 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.499063015 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.500741005 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.500823975 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.501936913 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.502022028 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.556518078 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.556529999 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:30.603403091 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:30.853364944 CEST49674443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:30.853385925 CEST49675443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:30.977374077 CEST49673443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:32.367233038 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 15:27:32.367361069 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:40.485918045 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:40.486054897 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:40.486150026 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:42.121803045 CEST49713443192.168.2.5142.250.9.105
          Apr 25, 2024 15:27:42.121829033 CEST44349713142.250.9.105192.168.2.5
          Apr 25, 2024 15:27:42.391239882 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:42.391350985 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:42.393348932 CEST49720443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:42.393378973 CEST4434972023.1.237.91192.168.2.5
          Apr 25, 2024 15:27:42.393634081 CEST49720443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:42.395605087 CEST49720443192.168.2.523.1.237.91
          Apr 25, 2024 15:27:42.395618916 CEST4434972023.1.237.91192.168.2.5
          Apr 25, 2024 15:27:42.548880100 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 15:27:42.548896074 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 15:27:42.723750114 CEST4434972023.1.237.91192.168.2.5
          Apr 25, 2024 15:27:42.723820925 CEST49720443192.168.2.523.1.237.91
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 15:27:27.866055012 CEST53578381.1.1.1192.168.2.5
          Apr 25, 2024 15:27:27.868009090 CEST53542681.1.1.1192.168.2.5
          Apr 25, 2024 15:27:28.506107092 CEST53655151.1.1.1192.168.2.5
          Apr 25, 2024 15:27:29.254352093 CEST6163253192.168.2.51.1.1.1
          Apr 25, 2024 15:27:29.254679918 CEST6368053192.168.2.51.1.1.1
          Apr 25, 2024 15:27:29.367074966 CEST53616321.1.1.1192.168.2.5
          Apr 25, 2024 15:27:29.368880987 CEST53636801.1.1.1192.168.2.5
          Apr 25, 2024 15:27:30.145365953 CEST5717153192.168.2.51.1.1.1
          Apr 25, 2024 15:27:30.145495892 CEST5148853192.168.2.51.1.1.1
          Apr 25, 2024 15:27:30.256508112 CEST53571711.1.1.1192.168.2.5
          Apr 25, 2024 15:27:30.256525040 CEST53514881.1.1.1192.168.2.5
          Apr 25, 2024 15:27:45.479212999 CEST53638071.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 15:27:29.254352093 CEST192.168.2.51.1.1.10x3fb2Standard query (0)abcglobalservices.lt.emlnk9.comA (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:29.254679918 CEST192.168.2.51.1.1.10xfc96Standard query (0)abcglobalservices.lt.emlnk9.com65IN (0x0001)false
          Apr 25, 2024 15:27:30.145365953 CEST192.168.2.51.1.1.10x82e6Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.145495892 CEST192.168.2.51.1.1.10x3016Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 15:27:29.367074966 CEST1.1.1.1192.168.2.50x3fb2No error (0)abcglobalservices.lt.emlnk9.com34.225.160.212A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:29.367074966 CEST1.1.1.1192.168.2.50x3fb2No error (0)abcglobalservices.lt.emlnk9.com18.213.228.248A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:29.367074966 CEST1.1.1.1192.168.2.50x3fb2No error (0)abcglobalservices.lt.emlnk9.com44.196.32.222A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256508112 CEST1.1.1.1192.168.2.50x82e6No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
          Apr 25, 2024 15:27:30.256525040 CEST1.1.1.1192.168.2.50x3016No error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 15:27:42.153780937 CEST1.1.1.1192.168.2.50xec36No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 15:27:42.153780937 CEST1.1.1.1192.168.2.50xec36No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • abcglobalservices.lt.emlnk9.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971034.225.160.2124435492C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-25 13:27:29 UTC693OUTGET /Prod/link-tracker?n HTTP/1.1
          Host: abcglobalservices.lt.emlnk9.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-25 13:27:29 UTC329INHTTP/1.1 403 Forbidden
          Date: Thu, 25 Apr 2024 13:27:29 GMT
          Content-Type: text/plain
          Content-Length: 0
          Connection: close
          x-amzn-RequestId: 9b9cb509-934b-4bf3-893f-ac5f69e9ec21
          x-amz-apigw-id: WyMKVEwrIAMEWpQ=
          X-Amzn-Trace-Id: Root=1-662a5a41-0b1c1f3d1f37cd2f78e08d0d;Parent=7d03f05937c9a3c2;Sampled=0;lineage=12ce62b2:0


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:27:21
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:15:27:24
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,11868463211092650293,10916873161324040047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:27:28
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abcglobalservices.lt.emlnk9.com/Prod/link-tracker?n"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly