Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://clicks.careerbits.com/lt/click/8E0472685EEC9137DA6ECC8A8B6E68F9040AA2D1D9E528813A40019BDE1DEC6C61793ECB075D9BB63CBC5128A015DF0D049CE52D1ACF824C967630C99D7C15E8F6B7E89136D604F2CECFF7F7CBD4AE319E750E63EA3207EF0A056C342A7997987CDA7D27/2C3B3BEB2B5E625C11AD0781C4351BFF6A403239C84520B3A32A62244D90C

Overview

General Information

Sample URL:http://clicks.careerbits.com/lt/click/8E0472685EEC9137DA6ECC8A8B6E68F9040AA2D1D9E528813A40019BDE1DEC6C61793ECB075D9BB63CBC5128A015DF0D049CE52D1ACF824C967630C99D7C15E8F6B7E89136D604F2CECFF7F7CBD4AE319E
Analysis ID:1431694
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2024,i,8224998944701660069,17317428813204132957,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clicks.careerbits.com/lt/click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
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bookwithme/user/2a3a64841b614cb590775989d5103361@clutchnow.com?anonymous&ep=plink&cal=ginger-kochmer&hf=9765003&type=1&utm_campaign=website&utm_source=Herefish&utm_medium=Email HTTP/1.1Host: outlook.office.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: clicks.careerbits.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2024,i,8224998944701660069,17317428813204132957,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clicks.careerbits.com/lt/click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
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2024,i,8224998944701660069,17317428813204132957,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://clicks.careerbits.com/lt/click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vira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.9.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        LYH-efz.ms-acdc.office.com
        52.96.181.242
        truefalse
          high
          clicks.careerbits.com
          unknown
          unknownfalse
            unknown
            outlook.office.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://outlook.office.com/bookwithme/user/2a3a64841b614cb590775989d5103361@clutchnow.com?anonymous&ep=plink&cal=ginger-kochmer&hf=9765003&type=1&utm_campaign=website&utm_source=Herefish&utm_medium=Emailfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.9.147
                www.google.comUnited States
                15169GOOGLEUSfalse
                52.96.181.242
                LYH-efz.ms-acdc.office.comUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                IP
                192.168.2.6
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1431694
                Start date and time:2024-04-25 16:36:20 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://clicks.careerbits.com/lt/click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
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@19/0@6/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 74.125.136.94, 172.253.124.138, 172.253.124.100, 172.253.124.101, 172.253.124.139, 172.253.124.102, 172.253.124.113, 108.177.122.84, 34.104.35.123, 52.176.6.37, 20.12.23.50, 23.40.205.80, 23.40.205.16, 23.40.205.11, 23.40.205.9, 23.40.205.18, 23.40.205.74, 23.40.205.8, 23.40.205.26, 23.40.205.81, 192.229.211.108, 20.3.187.198, 52.165.164.15, 142.250.105.94, 199.232.214.172
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, waws-prod-dm1-021.centralus.cloudapp.azure.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 16:37:03.161830902 CEST49674443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:03.162234068 CEST49673443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:03.474375010 CEST49672443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:10.867778063 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:10.867871046 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:10.867997885 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:10.868469000 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:10.868510008 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.124510050 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.125030041 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:11.125068903 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.126708031 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.126794100 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:11.130333900 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:11.130425930 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.179117918 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:11.179148912 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:11.226011992 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:11.852190971 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:11.852252007 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:11.852314949 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:11.853153944 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:11.853168964 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.242747068 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.243495941 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.243530989 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.244615078 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.244679928 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.244694948 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.244765997 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.246606112 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.246674061 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.247261047 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.247271061 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.287415028 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.496860027 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.496948004 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.497020006 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.499049902 CEST49710443192.168.2.652.96.181.242
                Apr 25, 2024 16:37:12.499094963 CEST4434971052.96.181.242192.168.2.6
                Apr 25, 2024 16:37:12.770643950 CEST49673443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:12.770935059 CEST49674443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:13.038275003 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.038333893 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.038481951 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.040635109 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.040647030 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.087573051 CEST49672443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:13.268317938 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.268433094 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.276004076 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.276015043 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.276284933 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.316679001 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.386250019 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.428109884 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.497078896 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.497147083 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.500339031 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.509654045 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.509722948 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.509763956 CEST49711443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.509783030 CEST44349711184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.575351954 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.575443029 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.576328993 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.577656984 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.577689886 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.801115036 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.801306009 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.816837072 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.816884995 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.817151070 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:13.827347994 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:13.872117043 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:14.020610094 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:14.020684004 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:14.020735979 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:14.049496889 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:14.049525976 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:14.049539089 CEST49712443192.168.2.6184.31.62.93
                Apr 25, 2024 16:37:14.049545050 CEST44349712184.31.62.93192.168.2.6
                Apr 25, 2024 16:37:14.542917013 CEST44349698173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:14.543019056 CEST49698443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:21.115370989 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:21.115453005 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:21.115525007 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:22.572088003 CEST49709443192.168.2.6142.250.9.147
                Apr 25, 2024 16:37:22.572134972 CEST44349709142.250.9.147192.168.2.6
                Apr 25, 2024 16:37:26.023232937 CEST49698443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:26.023232937 CEST49698443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:26.039026022 CEST49720443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:26.039061069 CEST44349720173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:26.039427042 CEST49720443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:26.043519020 CEST49720443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:26.043543100 CEST44349720173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:26.181288958 CEST44349698173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:26.181329966 CEST44349698173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:26.377250910 CEST44349720173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:26.378379107 CEST49720443192.168.2.6173.222.162.64
                Apr 25, 2024 16:37:45.531064034 CEST44349720173.222.162.64192.168.2.6
                Apr 25, 2024 16:37:45.531131029 CEST49720443192.168.2.6173.222.162.64
                Apr 25, 2024 16:38:10.805541992 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:10.805593967 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:10.805665970 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:10.806323051 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:10.806346893 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:11.064405918 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:11.064779043 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:11.064841986 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:11.065146923 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:11.066133976 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:11.066205025 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:11.114180088 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:21.060070038 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:21.060157061 CEST44349723142.250.9.147192.168.2.6
                Apr 25, 2024 16:38:21.060385942 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:22.569963932 CEST49723443192.168.2.6142.250.9.147
                Apr 25, 2024 16:38:22.570002079 CEST44349723142.250.9.147192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 16:37:08.350573063 CEST53571361.1.1.1192.168.2.6
                Apr 25, 2024 16:37:08.500793934 CEST53654101.1.1.1192.168.2.6
                Apr 25, 2024 16:37:09.123661995 CEST53622121.1.1.1192.168.2.6
                Apr 25, 2024 16:37:10.404382944 CEST6135753192.168.2.61.1.1.1
                Apr 25, 2024 16:37:10.404562950 CEST6339753192.168.2.61.1.1.1
                Apr 25, 2024 16:37:10.620692968 CEST53633971.1.1.1192.168.2.6
                Apr 25, 2024 16:37:10.755343914 CEST5256153192.168.2.61.1.1.1
                Apr 25, 2024 16:37:10.755924940 CEST6284353192.168.2.61.1.1.1
                Apr 25, 2024 16:37:10.865573883 CEST53525611.1.1.1192.168.2.6
                Apr 25, 2024 16:37:10.866055965 CEST53628431.1.1.1192.168.2.6
                Apr 25, 2024 16:37:11.739418983 CEST5789953192.168.2.61.1.1.1
                Apr 25, 2024 16:37:11.740155935 CEST6492253192.168.2.61.1.1.1
                Apr 25, 2024 16:37:11.849932909 CEST53578991.1.1.1192.168.2.6
                Apr 25, 2024 16:37:11.850332022 CEST53649221.1.1.1192.168.2.6
                Apr 25, 2024 16:37:26.042363882 CEST53526211.1.1.1192.168.2.6
                Apr 25, 2024 16:37:44.817924976 CEST53574981.1.1.1192.168.2.6
                Apr 25, 2024 16:38:07.681277037 CEST53525301.1.1.1192.168.2.6
                Apr 25, 2024 16:38:07.773032904 CEST53654981.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 25, 2024 16:37:10.404382944 CEST192.168.2.61.1.1.10xbcd8Standard query (0)clicks.careerbits.comA (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.404562950 CEST192.168.2.61.1.1.10x133aStandard query (0)clicks.careerbits.com65IN (0x0001)false
                Apr 25, 2024 16:37:10.755343914 CEST192.168.2.61.1.1.10x6140Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.755924940 CEST192.168.2.61.1.1.10x4293Standard query (0)www.google.com65IN (0x0001)false
                Apr 25, 2024 16:37:11.739418983 CEST192.168.2.61.1.1.10x5045Standard query (0)outlook.office.comA (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:11.740155935 CEST192.168.2.61.1.1.10x18c2Standard query (0)outlook.office.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 25, 2024 16:37:10.581001043 CEST1.1.1.1192.168.2.60xbcd8No error (0)clicks.careerbits.comapi.herefish.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.581001043 CEST1.1.1.1192.168.2.60xbcd8No error (0)api.herefish.comherefish-shared.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.581001043 CEST1.1.1.1192.168.2.60xbcd8No error (0)herefish-shared.azurewebsites.netwaws-prod-dm1-021.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.581001043 CEST1.1.1.1192.168.2.60xbcd8No error (0)waws-prod-dm1-021.sip.azurewebsites.windows.netwaws-prod-dm1-021.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.620692968 CEST1.1.1.1192.168.2.60x133aNo error (0)clicks.careerbits.comapi.herefish.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.620692968 CEST1.1.1.1192.168.2.60x133aNo error (0)api.herefish.comherefish-shared.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.620692968 CEST1.1.1.1192.168.2.60x133aNo error (0)herefish-shared.azurewebsites.netwaws-prod-dm1-021.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.620692968 CEST1.1.1.1192.168.2.60x133aNo error (0)waws-prod-dm1-021.sip.azurewebsites.windows.netwaws-prod-dm1-021.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.865573883 CEST1.1.1.1192.168.2.60x6140No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:10.866055965 CEST1.1.1.1192.168.2.60x4293No error (0)www.google.com65IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)outlook.ms-acdc.office.comLYH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)LYH-efz.ms-acdc.office.com52.96.181.242A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)LYH-efz.ms-acdc.office.com52.96.97.146A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)LYH-efz.ms-acdc.office.com52.96.104.18A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:11.849932909 CEST1.1.1.1192.168.2.60x5045No error (0)LYH-efz.ms-acdc.office.com52.96.181.226A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:11.850332022 CEST1.1.1.1192.168.2.60x18c2No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.850332022 CEST1.1.1.1192.168.2.60x18c2No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:11.850332022 CEST1.1.1.1192.168.2.60x18c2No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:24.588342905 CEST1.1.1.1192.168.2.60x4c2fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:24.588342905 CEST1.1.1.1192.168.2.60x4c2fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:38.178380966 CEST1.1.1.1192.168.2.60xd23bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:38.178380966 CEST1.1.1.1192.168.2.60xd23bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 25, 2024 16:37:59.893747091 CEST1.1.1.1192.168.2.60xf78No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:37:59.893747091 CEST1.1.1.1192.168.2.60xf78No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 25, 2024 16:38:20.431801081 CEST1.1.1.1192.168.2.60x6e8eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 25, 2024 16:38:20.431801081 CEST1.1.1.1192.168.2.60x6e8eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 25, 2024 16:38:25.454912901 CEST1.1.1.1192.168.2.60xed1aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Apr 25, 2024 16:38:25.454912901 CEST1.1.1.1192.168.2.60xed1aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • outlook.office.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.64971052.96.181.2424431408C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-25 14:37:12 UTC837OUTGET /bookwithme/user/2a3a64841b614cb590775989d5103361@clutchnow.com?anonymous&ep=plink&cal=ginger-kochmer&hf=9765003&type=1&utm_campaign=website&utm_source=Herefish&utm_medium=Email HTTP/1.1
                Host: outlook.office.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-25 14:37:12 UTC727INHTTP/1.1 417 Expectation Failed
                Content-Length: 0
                Server: Microsoft-HTTPAPI/2.0
                X-NanoProxy: 1,1
                Request-Id: 99df0dca-b026-9200-a2a3-85af7e1820ae
                X-CalculatedFETarget: BLAPR03CU003.internal.outlook.com
                Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                MS-CV: yg3fmSawAJKio4Wvfhggrg.1.1
                x-besku: UNKNOWN
                X-BackEndHttpStatus: 417,417
                X-BEPartition: CLNAMPRD13MNZ02
                X-CalculatedBETarget: IA2PR13MB6678.NAMPRD13.PROD.OUTLOOK.COM
                X-FEEFZInfo: MNZ
                X-FEProxyInfo: BLAPR03CA0075
                X-FEServer: BN9PR03CA0921
                X-Proxy-BackendServerStatus: 417
                X-Proxy-RoutingCorrectness: 1
                X-FirstHopCafeEFZ: LYH
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Date: Thu, 25 Apr 2024 14:37:12 GMT
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.649711184.31.62.93443
                TimestampBytes transferredDirectionData
                2024-04-25 14:37:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-25 14:37:13 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0790)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=145582
                Date: Thu, 25 Apr 2024 14:37:13 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.649712184.31.62.93443
                TimestampBytes transferredDirectionData
                2024-04-25 14:37:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-25 14:37:14 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0758)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=145582
                Date: Thu, 25 Apr 2024 14:37:13 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-25 14:37:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:16:37:02
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:16:37:05
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2024,i,8224998944701660069,17317428813204132957,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:16:37:09
                Start date:25/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clicks.careerbits.com/lt/click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
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly