Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tlxnky.feewswi.com/#eioeae

Overview

General Information

Sample URL:http://www.tlxnky.feewswi.com/#eioeae
Analysis ID:1436919
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,9253111761538945060,13929947254838849308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tlxnky.feewswi.com/#eioeae" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.tlxnky.feewswi.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,9253111761538945060,13929947254838849308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tlxnky.feewswi.com/#eioeae"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,9253111761538945060,13929947254838849308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.tlxnky.feewswi.com/#eioeae0%Avira URL Cloudsafe
http://www.tlxnky.feewswi.com/#eioeae1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.tlxnky.feewswi.com1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
google.com
142.250.217.238
truefalse
    high
    www.google.com
    192.178.50.36
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalseunknown
      www.tlxnky.feewswi.com
      unknown
      unknownfalseunknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.178.50.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1436919
      Start date and time:2024-05-06 18:51:44 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 55s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://www.tlxnky.feewswi.com/#eioeae
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@19/0@12/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 192.178.50.67, 172.217.2.206, 173.194.217.84, 34.104.35.123, 104.110.176.109, 20.114.59.183, 199.232.210.172, 192.229.211.108, 20.242.39.171
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      May 6, 2024 18:52:26.872229099 CEST49678443192.168.2.4104.46.162.224
      May 6, 2024 18:52:28.325193882 CEST49675443192.168.2.4173.222.162.32
      May 6, 2024 18:52:37.926630974 CEST49675443192.168.2.4173.222.162.32
      May 6, 2024 18:52:38.598953962 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.598977089 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.599123955 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.601408958 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.601423025 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.840058088 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.840390921 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.840400934 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.841407061 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.841532946 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.842747927 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.842812061 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.885951996 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:38.885960102 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:38.932821035 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:48.829368114 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:48.829425097 CEST44349737192.178.50.36192.168.2.4
      May 6, 2024 18:52:48.829504967 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:50.276973963 CEST49737443192.168.2.4192.178.50.36
      May 6, 2024 18:52:50.276994944 CEST44349737192.178.50.36192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      May 6, 2024 18:52:34.110196114 CEST53529221.1.1.1192.168.2.4
      May 6, 2024 18:52:34.128364086 CEST53547201.1.1.1192.168.2.4
      May 6, 2024 18:52:34.804620028 CEST53542931.1.1.1192.168.2.4
      May 6, 2024 18:52:35.083600998 CEST6299953192.168.2.41.1.1.1
      May 6, 2024 18:52:35.083740950 CEST5272753192.168.2.41.1.1.1
      May 6, 2024 18:52:35.804511070 CEST53527271.1.1.1192.168.2.4
      May 6, 2024 18:52:35.805779934 CEST53629991.1.1.1192.168.2.4
      May 6, 2024 18:52:35.806657076 CEST6045153192.168.2.41.1.1.1
      May 6, 2024 18:52:36.462857008 CEST53604511.1.1.1192.168.2.4
      May 6, 2024 18:52:36.489684105 CEST5902053192.168.2.48.8.8.8
      May 6, 2024 18:52:36.490420103 CEST4938853192.168.2.41.1.1.1
      May 6, 2024 18:52:36.600614071 CEST53493881.1.1.1192.168.2.4
      May 6, 2024 18:52:36.627979040 CEST53590208.8.8.8192.168.2.4
      May 6, 2024 18:52:37.578880072 CEST6286453192.168.2.41.1.1.1
      May 6, 2024 18:52:37.579459906 CEST6530253192.168.2.41.1.1.1
      May 6, 2024 18:52:38.130876064 CEST53653021.1.1.1192.168.2.4
      May 6, 2024 18:52:38.209399939 CEST53628641.1.1.1192.168.2.4
      May 6, 2024 18:52:38.483874083 CEST6482353192.168.2.41.1.1.1
      May 6, 2024 18:52:38.484853029 CEST5515253192.168.2.41.1.1.1
      May 6, 2024 18:52:38.594702005 CEST53648231.1.1.1192.168.2.4
      May 6, 2024 18:52:38.597676992 CEST53551521.1.1.1192.168.2.4
      May 6, 2024 18:52:43.284282923 CEST6518653192.168.2.41.1.1.1
      May 6, 2024 18:52:43.284630060 CEST6471753192.168.2.41.1.1.1
      May 6, 2024 18:52:43.395596981 CEST53647171.1.1.1192.168.2.4
      May 6, 2024 18:52:43.973052025 CEST53651861.1.1.1192.168.2.4
      May 6, 2024 18:52:43.973761082 CEST5382753192.168.2.41.1.1.1
      May 6, 2024 18:52:44.085227966 CEST53538271.1.1.1192.168.2.4
      May 6, 2024 18:52:51.749874115 CEST53553671.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 6, 2024 18:52:35.083600998 CEST192.168.2.41.1.1.10x1267Standard query (0)www.tlxnky.feewswi.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:35.083740950 CEST192.168.2.41.1.1.10x61adStandard query (0)www.tlxnky.feewswi.com65IN (0x0001)false
      May 6, 2024 18:52:35.806657076 CEST192.168.2.41.1.1.10xeb00Standard query (0)www.tlxnky.feewswi.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:36.489684105 CEST192.168.2.48.8.8.80xae17Standard query (0)google.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:36.490420103 CEST192.168.2.41.1.1.10x18d4Standard query (0)google.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:37.578880072 CEST192.168.2.41.1.1.10x3144Standard query (0)www.tlxnky.feewswi.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:37.579459906 CEST192.168.2.41.1.1.10x4c06Standard query (0)www.tlxnky.feewswi.com65IN (0x0001)false
      May 6, 2024 18:52:38.483874083 CEST192.168.2.41.1.1.10x487Standard query (0)www.google.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:38.484853029 CEST192.168.2.41.1.1.10xebeStandard query (0)www.google.com65IN (0x0001)false
      May 6, 2024 18:52:43.284282923 CEST192.168.2.41.1.1.10x480aStandard query (0)www.tlxnky.feewswi.comA (IP address)IN (0x0001)false
      May 6, 2024 18:52:43.284630060 CEST192.168.2.41.1.1.10xe5c8Standard query (0)www.tlxnky.feewswi.com65IN (0x0001)false
      May 6, 2024 18:52:43.973761082 CEST192.168.2.41.1.1.10xf6a3Standard query (0)www.tlxnky.feewswi.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 6, 2024 18:52:35.804511070 CEST1.1.1.1192.168.2.40x61adName error (3)www.tlxnky.feewswi.comnonenone65IN (0x0001)false
      May 6, 2024 18:52:35.805779934 CEST1.1.1.1192.168.2.40x1267Name error (3)www.tlxnky.feewswi.comnonenoneA (IP address)IN (0x0001)false
      May 6, 2024 18:52:36.462857008 CEST1.1.1.1192.168.2.40xeb00Name error (3)www.tlxnky.feewswi.comnonenoneA (IP address)IN (0x0001)false
      May 6, 2024 18:52:36.600614071 CEST1.1.1.1192.168.2.40x18d4No error (0)google.com142.250.217.238A (IP address)IN (0x0001)false
      May 6, 2024 18:52:36.627979040 CEST8.8.8.8192.168.2.40xae17No error (0)google.com142.250.217.238A (IP address)IN (0x0001)false
      May 6, 2024 18:52:38.130876064 CEST1.1.1.1192.168.2.40x4c06Name error (3)www.tlxnky.feewswi.comnonenone65IN (0x0001)false
      May 6, 2024 18:52:38.209399939 CEST1.1.1.1192.168.2.40x3144Name error (3)www.tlxnky.feewswi.comnonenoneA (IP address)IN (0x0001)false
      May 6, 2024 18:52:38.594702005 CEST1.1.1.1192.168.2.40x487No error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
      May 6, 2024 18:52:38.597676992 CEST1.1.1.1192.168.2.40xebeNo error (0)www.google.com65IN (0x0001)false
      May 6, 2024 18:52:43.395596981 CEST1.1.1.1192.168.2.40xe5c8Name error (3)www.tlxnky.feewswi.comnonenone65IN (0x0001)false
      May 6, 2024 18:52:43.973052025 CEST1.1.1.1192.168.2.40x480aName error (3)www.tlxnky.feewswi.comnonenoneA (IP address)IN (0x0001)false
      May 6, 2024 18:52:44.085227966 CEST1.1.1.1192.168.2.40xf6a3Name error (3)www.tlxnky.feewswi.comnonenoneA (IP address)IN (0x0001)false
      May 6, 2024 18:52:51.485109091 CEST1.1.1.1192.168.2.40xaadeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      May 6, 2024 18:52:51.485109091 CEST1.1.1.1192.168.2.40xaadeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      May 6, 2024 18:52:51.896977901 CEST1.1.1.1192.168.2.40xbaf7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 6, 2024 18:52:51.896977901 CEST1.1.1.1192.168.2.40xbaf7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:18:52:30
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:18:52:32
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2024,i,9253111761538945060,13929947254838849308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:18:52:34
      Start date:06/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tlxnky.feewswi.com/#eioeae"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly