Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=

Overview

General Information

Sample URL:https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=
Analysis ID:1465753
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,12824815398336603529,8418973867028288503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: uid5d02192.w1kxi.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,12824815398336603529,8418973867028288503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,12824815398336603529,8418973867028288503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.16.206
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        uid5d02192.w1kxi.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.16.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1465753
          Start date and time:2024-07-02 01:06:07 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 49s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.185.206, 74.125.133.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 93.184.221.240, 192.229.221.95, 52.165.164.15
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 2, 2024 01:06:50.000986099 CEST49678443192.168.2.4104.46.162.224
          Jul 2, 2024 01:06:51.235229015 CEST49675443192.168.2.4173.222.162.32
          Jul 2, 2024 01:07:00.846388102 CEST49675443192.168.2.4173.222.162.32
          Jul 2, 2024 01:07:03.048798084 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.048829079 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.049137115 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.050082922 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.050097942 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.701888084 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.727390051 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.727402925 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.728491068 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.728569031 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.749844074 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.749918938 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.796586037 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:03.796592951 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:03.843461037 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:13.602835894 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:13.602900028 CEST44349737172.217.16.196192.168.2.4
          Jul 2, 2024 01:07:13.603058100 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:13.633491039 CEST49737443192.168.2.4172.217.16.196
          Jul 2, 2024 01:07:13.633512020 CEST44349737172.217.16.196192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jul 2, 2024 01:06:58.810899973 CEST53517181.1.1.1192.168.2.4
          Jul 2, 2024 01:06:58.901072025 CEST53561501.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.001147985 CEST53506071.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.847790956 CEST5538453192.168.2.41.1.1.1
          Jul 2, 2024 01:07:00.847927094 CEST5680753192.168.2.41.1.1.1
          Jul 2, 2024 01:07:00.858109951 CEST53568071.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.858802080 CEST53553841.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.859894037 CEST5971153192.168.2.41.1.1.1
          Jul 2, 2024 01:07:00.869669914 CEST53597111.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.942990065 CEST5236453192.168.2.48.8.8.8
          Jul 2, 2024 01:07:00.943187952 CEST5859453192.168.2.41.1.1.1
          Jul 2, 2024 01:07:00.949927092 CEST53585941.1.1.1192.168.2.4
          Jul 2, 2024 01:07:00.951740980 CEST53523648.8.8.8192.168.2.4
          Jul 2, 2024 01:07:01.964298010 CEST6381753192.168.2.41.1.1.1
          Jul 2, 2024 01:07:01.964572906 CEST4967153192.168.2.41.1.1.1
          Jul 2, 2024 01:07:01.975210905 CEST53638171.1.1.1192.168.2.4
          Jul 2, 2024 01:07:01.975327015 CEST53496711.1.1.1192.168.2.4
          Jul 2, 2024 01:07:01.995637894 CEST6003153192.168.2.41.1.1.1
          Jul 2, 2024 01:07:01.995866060 CEST5892553192.168.2.41.1.1.1
          Jul 2, 2024 01:07:02.011877060 CEST53600311.1.1.1192.168.2.4
          Jul 2, 2024 01:07:02.178270102 CEST53589251.1.1.1192.168.2.4
          Jul 2, 2024 01:07:02.988893986 CEST4930153192.168.2.41.1.1.1
          Jul 2, 2024 01:07:02.989474058 CEST5760653192.168.2.41.1.1.1
          Jul 2, 2024 01:07:02.996524096 CEST53493011.1.1.1192.168.2.4
          Jul 2, 2024 01:07:02.996536970 CEST53576061.1.1.1192.168.2.4
          Jul 2, 2024 01:07:07.101893902 CEST5343953192.168.2.41.1.1.1
          Jul 2, 2024 01:07:07.102368116 CEST5587653192.168.2.41.1.1.1
          Jul 2, 2024 01:07:07.111552954 CEST53558761.1.1.1192.168.2.4
          Jul 2, 2024 01:07:07.130902052 CEST53534391.1.1.1192.168.2.4
          Jul 2, 2024 01:07:07.138048887 CEST6239953192.168.2.41.1.1.1
          Jul 2, 2024 01:07:07.145015955 CEST53623991.1.1.1192.168.2.4
          Jul 2, 2024 01:07:17.039737940 CEST53612251.1.1.1192.168.2.4
          Jul 2, 2024 01:07:20.523500919 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Jul 2, 2024 01:07:02.178354025 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 2, 2024 01:07:00.847790956 CEST192.168.2.41.1.1.10x9b6dStandard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.847927094 CEST192.168.2.41.1.1.10xc0c3Standard query (0)uid5d02192.w1kxi.com65IN (0x0001)false
          Jul 2, 2024 01:07:00.859894037 CEST192.168.2.41.1.1.10x9409Standard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.942990065 CEST192.168.2.48.8.8.80x68baStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.943187952 CEST192.168.2.41.1.1.10x7d8cStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:01.964298010 CEST192.168.2.41.1.1.10xc931Standard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:01.964572906 CEST192.168.2.41.1.1.10xea7Standard query (0)uid5d02192.w1kxi.com65IN (0x0001)false
          Jul 2, 2024 01:07:01.995637894 CEST192.168.2.41.1.1.10x1bdaStandard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:01.995866060 CEST192.168.2.41.1.1.10xeda7Standard query (0)uid5d02192.w1kxi.com65IN (0x0001)false
          Jul 2, 2024 01:07:02.988893986 CEST192.168.2.41.1.1.10x1932Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:02.989474058 CEST192.168.2.41.1.1.10x6de5Standard query (0)www.google.com65IN (0x0001)false
          Jul 2, 2024 01:07:07.101893902 CEST192.168.2.41.1.1.10xa6c2Standard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:07.102368116 CEST192.168.2.41.1.1.10x1465Standard query (0)uid5d02192.w1kxi.com65IN (0x0001)false
          Jul 2, 2024 01:07:07.138048887 CEST192.168.2.41.1.1.10x7570Standard query (0)uid5d02192.w1kxi.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 2, 2024 01:07:00.858109951 CEST1.1.1.1192.168.2.40xc0c3Name error (3)uid5d02192.w1kxi.comnonenone65IN (0x0001)false
          Jul 2, 2024 01:07:00.858802080 CEST1.1.1.1192.168.2.40x9b6dName error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.869669914 CEST1.1.1.1192.168.2.40x9409Name error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.949927092 CEST1.1.1.1192.168.2.40x7d8cNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:00.951740980 CEST8.8.8.8192.168.2.40x68baNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:01.975210905 CEST1.1.1.1192.168.2.40xc931Name error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:01.975327015 CEST1.1.1.1192.168.2.40xea7Name error (3)uid5d02192.w1kxi.comnonenone65IN (0x0001)false
          Jul 2, 2024 01:07:02.011877060 CEST1.1.1.1192.168.2.40x1bdaName error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:02.178270102 CEST1.1.1.1192.168.2.40xeda7Name error (3)uid5d02192.w1kxi.comnonenone65IN (0x0001)false
          Jul 2, 2024 01:07:02.996524096 CEST1.1.1.1192.168.2.40x1932No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:02.996536970 CEST1.1.1.1192.168.2.40x6de5No error (0)www.google.com65IN (0x0001)false
          Jul 2, 2024 01:07:07.111552954 CEST1.1.1.1192.168.2.40x1465Name error (3)uid5d02192.w1kxi.comnonenone65IN (0x0001)false
          Jul 2, 2024 01:07:07.130902052 CEST1.1.1.1192.168.2.40xa6c2Name error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:07.145015955 CEST1.1.1.1192.168.2.40x7570Name error (3)uid5d02192.w1kxi.comnonenoneA (IP address)IN (0x0001)false
          Jul 2, 2024 01:07:14.723306894 CEST1.1.1.1192.168.2.40xf4b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 2, 2024 01:07:14.723306894 CEST1.1.1.1192.168.2.40xf4b1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:06:53
          Start date:01/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:06:57
          Start date:01/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,12824815398336603529,8418973867028288503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:07:00
          Start date:01/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20="
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly