Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://prostate.predict.com

Overview

General Information

Sample URL:http://prostate.predict.com
Analysis ID:1526103
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1996,i,12351266855467127759,13916816150227263206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: prostate.predict.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1996,i,12351266855467127759,13916816150227263206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1996,i,12351266855467127759,13916816150227263206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.41
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          prostate.predict.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1526103
            Start date and time:2024-10-04 18:54:59 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 3s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://prostate.predict.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.212.131, 74.125.71.84, 142.250.186.110, 34.104.35.123, 184.28.90.27, 4.175.87.197, 217.20.57.41, 52.165.164.15, 192.229.221.95
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://prostate.predict.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 4, 2024 18:56:00.126298904 CEST49675443192.168.2.4173.222.162.32
            Oct 4, 2024 18:56:04.019972086 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.020055056 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.020123959 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.021776915 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.021814108 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.660866976 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.661211967 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.661268950 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.662954092 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.663037062 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.664814949 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.664917946 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.710791111 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:04.710818052 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:04.757666111 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:13.978610992 CEST4972380192.168.2.493.184.221.240
            Oct 4, 2024 18:56:13.983880043 CEST804972393.184.221.240192.168.2.4
            Oct 4, 2024 18:56:13.983942032 CEST4972380192.168.2.493.184.221.240
            Oct 4, 2024 18:56:14.565541029 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:14.565721035 CEST44349737142.250.184.196192.168.2.4
            Oct 4, 2024 18:56:14.565902948 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:15.769556046 CEST49737443192.168.2.4142.250.184.196
            Oct 4, 2024 18:56:15.769582033 CEST44349737142.250.184.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 4, 2024 18:55:59.593558073 CEST53638341.1.1.1192.168.2.4
            Oct 4, 2024 18:55:59.601845980 CEST53650591.1.1.1192.168.2.4
            Oct 4, 2024 18:56:00.566128016 CEST53636681.1.1.1192.168.2.4
            Oct 4, 2024 18:56:01.361274004 CEST6138153192.168.2.41.1.1.1
            Oct 4, 2024 18:56:01.361414909 CEST5158853192.168.2.41.1.1.1
            Oct 4, 2024 18:56:01.374754906 CEST53613811.1.1.1192.168.2.4
            Oct 4, 2024 18:56:01.378644943 CEST53515881.1.1.1192.168.2.4
            Oct 4, 2024 18:56:01.381478071 CEST6551353192.168.2.41.1.1.1
            Oct 4, 2024 18:56:01.396162033 CEST53655131.1.1.1192.168.2.4
            Oct 4, 2024 18:56:01.419189930 CEST5292453192.168.2.48.8.8.8
            Oct 4, 2024 18:56:01.419439077 CEST5620553192.168.2.41.1.1.1
            Oct 4, 2024 18:56:01.641539097 CEST53562051.1.1.1192.168.2.4
            Oct 4, 2024 18:56:01.649362087 CEST53529248.8.8.8192.168.2.4
            Oct 4, 2024 18:56:02.429126978 CEST5199053192.168.2.41.1.1.1
            Oct 4, 2024 18:56:02.430093050 CEST5053853192.168.2.41.1.1.1
            Oct 4, 2024 18:56:02.447151899 CEST53505381.1.1.1192.168.2.4
            Oct 4, 2024 18:56:02.463807106 CEST53519901.1.1.1192.168.2.4
            Oct 4, 2024 18:56:03.995758057 CEST5049853192.168.2.41.1.1.1
            Oct 4, 2024 18:56:03.996042967 CEST5072953192.168.2.41.1.1.1
            Oct 4, 2024 18:56:04.003036976 CEST53504981.1.1.1192.168.2.4
            Oct 4, 2024 18:56:04.004236937 CEST53507291.1.1.1192.168.2.4
            Oct 4, 2024 18:56:07.615309954 CEST6541853192.168.2.41.1.1.1
            Oct 4, 2024 18:56:07.615441084 CEST6140953192.168.2.41.1.1.1
            Oct 4, 2024 18:56:07.629432917 CEST53614091.1.1.1192.168.2.4
            Oct 4, 2024 18:56:07.654366016 CEST53654181.1.1.1192.168.2.4
            Oct 4, 2024 18:56:07.655116081 CEST5707553192.168.2.41.1.1.1
            Oct 4, 2024 18:56:07.669521093 CEST53570751.1.1.1192.168.2.4
            Oct 4, 2024 18:56:12.384289026 CEST138138192.168.2.4192.168.2.255
            Oct 4, 2024 18:56:17.589337111 CEST53546151.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 4, 2024 18:56:01.361274004 CEST192.168.2.41.1.1.10xf239Standard query (0)prostate.predict.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.361414909 CEST192.168.2.41.1.1.10xe7d5Standard query (0)prostate.predict.com65IN (0x0001)false
            Oct 4, 2024 18:56:01.381478071 CEST192.168.2.41.1.1.10xf744Standard query (0)prostate.predict.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.419189930 CEST192.168.2.48.8.8.80x5ec9Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.419439077 CEST192.168.2.41.1.1.10x60c3Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:02.429126978 CEST192.168.2.41.1.1.10xca80Standard query (0)prostate.predict.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:02.430093050 CEST192.168.2.41.1.1.10x2340Standard query (0)prostate.predict.com65IN (0x0001)false
            Oct 4, 2024 18:56:03.995758057 CEST192.168.2.41.1.1.10x9931Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:03.996042967 CEST192.168.2.41.1.1.10x4e46Standard query (0)www.google.com65IN (0x0001)false
            Oct 4, 2024 18:56:07.615309954 CEST192.168.2.41.1.1.10x9075Standard query (0)prostate.predict.comA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:07.615441084 CEST192.168.2.41.1.1.10x9ff0Standard query (0)prostate.predict.com65IN (0x0001)false
            Oct 4, 2024 18:56:07.655116081 CEST192.168.2.41.1.1.10x3b83Standard query (0)prostate.predict.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 4, 2024 18:56:01.374754906 CEST1.1.1.1192.168.2.40xf239Name error (3)prostate.predict.comnonenoneA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.378644943 CEST1.1.1.1192.168.2.40xe7d5Name error (3)prostate.predict.comnonenone65IN (0x0001)false
            Oct 4, 2024 18:56:01.396162033 CEST1.1.1.1192.168.2.40xf744Name error (3)prostate.predict.comnonenoneA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.641539097 CEST1.1.1.1192.168.2.40x60c3No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:01.649362087 CEST8.8.8.8192.168.2.40x5ec9No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:02.447151899 CEST1.1.1.1192.168.2.40x2340Name error (3)prostate.predict.comnonenone65IN (0x0001)false
            Oct 4, 2024 18:56:02.463807106 CEST1.1.1.1192.168.2.40xca80Name error (3)prostate.predict.comnonenoneA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:04.003036976 CEST1.1.1.1192.168.2.40x9931No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:04.004236937 CEST1.1.1.1192.168.2.40x4e46No error (0)www.google.com65IN (0x0001)false
            Oct 4, 2024 18:56:07.629432917 CEST1.1.1.1192.168.2.40x9ff0Name error (3)prostate.predict.comnonenone65IN (0x0001)false
            Oct 4, 2024 18:56:07.654366016 CEST1.1.1.1192.168.2.40x9075Name error (3)prostate.predict.comnonenoneA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:07.669521093 CEST1.1.1.1192.168.2.40x3b83Name error (3)prostate.predict.comnonenoneA (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.42A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.18A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:13.280024052 CEST1.1.1.1192.168.2.40xae0cNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.37A (IP address)IN (0x0001)false
            Oct 4, 2024 18:56:15.217546940 CEST1.1.1.1192.168.2.40xebc3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 18:56:15.217546940 CEST1.1.1.1192.168.2.40xebc3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:55:55
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:55:57
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=1996,i,12351266855467127759,13916816150227263206,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:56:00
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly