Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.ttjpil.tixnasvt.com/

Overview

General Information

Sample URL:http://www.ttjpil.tixnasvt.com/
Analysis ID:1436920
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 4108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,10434803944483416240,8457286277621343086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ttjpil.tixnasvt.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.ttjpil.tixnasvt.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,10434803944483416240,8457286277621343086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ttjpil.tixnasvt.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,10434803944483416240,8457286277621343086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.ttjpil.tixnasvt.com/0%Avira URL Cloudsafe
http://www.ttjpil.tixnasvt.com/2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.217.206
    truefalse
      high
      www.google.com
      192.178.50.68
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.ttjpil.tixnasvt.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.50.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1436920
            Start date and time:2024-05-06 18:55:55 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 5s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://www.ttjpil.tixnasvt.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.251.107.84, 142.250.64.206, 34.104.35.123, 23.205.135.29, 40.68.123.157, 199.232.214.172, 52.165.164.15, 192.229.211.108
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 6, 2024 18:56:37.808455944 CEST49678443192.168.2.4104.46.162.224
            May 6, 2024 18:56:37.839652061 CEST49675443192.168.2.4173.222.162.32
            May 6, 2024 18:56:47.454607010 CEST49675443192.168.2.4173.222.162.32
            May 6, 2024 18:56:49.779031992 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:49.779081106 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:49.779162884 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:49.779469967 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:49.779484034 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.020248890 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.020734072 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:50.020752907 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.021733999 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.021893978 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:50.023868084 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:50.023930073 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.072717905 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:56:50.072736025 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:56:50.119429111 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:57:00.009586096 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:57:00.009653091 CEST44349737192.178.50.68192.168.2.4
            May 6, 2024 18:57:00.009711027 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:57:01.576132059 CEST49737443192.168.2.4192.178.50.68
            May 6, 2024 18:57:01.576158047 CEST44349737192.178.50.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            May 6, 2024 18:56:45.269136906 CEST53502201.1.1.1192.168.2.4
            May 6, 2024 18:56:45.447381973 CEST53604301.1.1.1192.168.2.4
            May 6, 2024 18:56:46.090029955 CEST53638771.1.1.1192.168.2.4
            May 6, 2024 18:56:46.521334887 CEST5392053192.168.2.41.1.1.1
            May 6, 2024 18:56:46.521565914 CEST5134053192.168.2.41.1.1.1
            May 6, 2024 18:56:47.160407066 CEST53539201.1.1.1192.168.2.4
            May 6, 2024 18:56:47.216928959 CEST5199053192.168.2.41.1.1.1
            May 6, 2024 18:56:47.228388071 CEST53513401.1.1.1192.168.2.4
            May 6, 2024 18:56:48.016786098 CEST53519901.1.1.1192.168.2.4
            May 6, 2024 18:56:48.053895950 CEST5001253192.168.2.48.8.8.8
            May 6, 2024 18:56:48.054188967 CEST5689953192.168.2.41.1.1.1
            May 6, 2024 18:56:48.165011883 CEST53568991.1.1.1192.168.2.4
            May 6, 2024 18:56:48.189830065 CEST53500128.8.8.8192.168.2.4
            May 6, 2024 18:56:49.054425955 CEST5537653192.168.2.41.1.1.1
            May 6, 2024 18:56:49.055783987 CEST6037053192.168.2.41.1.1.1
            May 6, 2024 18:56:49.660233974 CEST6323053192.168.2.41.1.1.1
            May 6, 2024 18:56:49.661183119 CEST6076753192.168.2.41.1.1.1
            May 6, 2024 18:56:49.719624043 CEST53553761.1.1.1192.168.2.4
            May 6, 2024 18:56:49.728678942 CEST53603701.1.1.1192.168.2.4
            May 6, 2024 18:56:49.769912004 CEST53632301.1.1.1192.168.2.4
            May 6, 2024 18:56:49.771588087 CEST53607671.1.1.1192.168.2.4
            May 6, 2024 18:56:54.774604082 CEST5128053192.168.2.41.1.1.1
            May 6, 2024 18:56:54.774751902 CEST5442553192.168.2.41.1.1.1
            May 6, 2024 18:56:54.884936094 CEST53544251.1.1.1192.168.2.4
            May 6, 2024 18:56:54.885555983 CEST53512801.1.1.1192.168.2.4
            May 6, 2024 18:56:54.887006044 CEST6090253192.168.2.41.1.1.1
            May 6, 2024 18:56:55.582386017 CEST53609021.1.1.1192.168.2.4
            May 6, 2024 18:57:04.559982061 CEST53603681.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            May 6, 2024 18:56:47.228471994 CEST192.168.2.41.1.1.1c1ed(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 6, 2024 18:56:46.521334887 CEST192.168.2.41.1.1.10x7051Standard query (0)www.ttjpil.tixnasvt.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:46.521565914 CEST192.168.2.41.1.1.10x3cbdStandard query (0)www.ttjpil.tixnasvt.com65IN (0x0001)false
            May 6, 2024 18:56:47.216928959 CEST192.168.2.41.1.1.10x177dStandard query (0)www.ttjpil.tixnasvt.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:48.053895950 CEST192.168.2.48.8.8.80xe4baStandard query (0)google.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:48.054188967 CEST192.168.2.41.1.1.10xe734Standard query (0)google.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.054425955 CEST192.168.2.41.1.1.10xfe66Standard query (0)www.ttjpil.tixnasvt.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.055783987 CEST192.168.2.41.1.1.10xa858Standard query (0)www.ttjpil.tixnasvt.com65IN (0x0001)false
            May 6, 2024 18:56:49.660233974 CEST192.168.2.41.1.1.10xd89Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.661183119 CEST192.168.2.41.1.1.10x98d2Standard query (0)www.google.com65IN (0x0001)false
            May 6, 2024 18:56:54.774604082 CEST192.168.2.41.1.1.10x241fStandard query (0)www.ttjpil.tixnasvt.comA (IP address)IN (0x0001)false
            May 6, 2024 18:56:54.774751902 CEST192.168.2.41.1.1.10xef7fStandard query (0)www.ttjpil.tixnasvt.com65IN (0x0001)false
            May 6, 2024 18:56:54.887006044 CEST192.168.2.41.1.1.10x548dStandard query (0)www.ttjpil.tixnasvt.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 6, 2024 18:56:47.160407066 CEST1.1.1.1192.168.2.40x7051Name error (3)www.ttjpil.tixnasvt.comnonenoneA (IP address)IN (0x0001)false
            May 6, 2024 18:56:47.228388071 CEST1.1.1.1192.168.2.40x3cbdName error (3)www.ttjpil.tixnasvt.comnonenone65IN (0x0001)false
            May 6, 2024 18:56:48.016786098 CEST1.1.1.1192.168.2.40x177dName error (3)www.ttjpil.tixnasvt.comnonenoneA (IP address)IN (0x0001)false
            May 6, 2024 18:56:48.165011883 CEST1.1.1.1192.168.2.40xe734No error (0)google.com142.250.217.206A (IP address)IN (0x0001)false
            May 6, 2024 18:56:48.189830065 CEST8.8.8.8192.168.2.40xe4baNo error (0)google.com142.250.217.238A (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.719624043 CEST1.1.1.1192.168.2.40xfe66Name error (3)www.ttjpil.tixnasvt.comnonenoneA (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.728678942 CEST1.1.1.1192.168.2.40xa858Name error (3)www.ttjpil.tixnasvt.comnonenone65IN (0x0001)false
            May 6, 2024 18:56:49.769912004 CEST1.1.1.1192.168.2.40xd89No error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
            May 6, 2024 18:56:49.771588087 CEST1.1.1.1192.168.2.40x98d2No error (0)www.google.com65IN (0x0001)false
            May 6, 2024 18:56:54.884936094 CEST1.1.1.1192.168.2.40xef7fName error (3)www.ttjpil.tixnasvt.comnonenone65IN (0x0001)false
            May 6, 2024 18:56:54.885555983 CEST1.1.1.1192.168.2.40x241fName error (3)www.ttjpil.tixnasvt.comnonenoneA (IP address)IN (0x0001)false
            May 6, 2024 18:56:55.582386017 CEST1.1.1.1192.168.2.40x548dName error (3)www.ttjpil.tixnasvt.comnonenoneA (IP address)IN (0x0001)false
            May 6, 2024 18:57:00.937736034 CEST1.1.1.1192.168.2.40x13fdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 6, 2024 18:57:00.937736034 CEST1.1.1.1192.168.2.40x13fdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 6, 2024 18:57:01.346043110 CEST1.1.1.1192.168.2.40x34abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 6, 2024 18:57:01.346043110 CEST1.1.1.1192.168.2.40x34abNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:56:41
            Start date:06/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:56:44
            Start date:06/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2184,i,10434803944483416240,8457286277621343086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:56:45
            Start date:06/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ttjpil.tixnasvt.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly