Create Interactive Tour

Windows Analysis Report
https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/

Overview

General Information

Sample URL:https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/
Analysis ID:1558321
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,6678858642338192454,885630310860952775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://online-i365certificatoryvalidating5054393939392924.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: online-i365certificatoryvalidating5054393939392924.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: sus20.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,6678858642338192454,885630310860952775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,6678858642338192454,885630310860952775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1558321 URL: https://online-i365certific... Startdate: 19/11/2024 Architecture: WINDOWS Score: 20 22 AI detected suspicious URL 2->22 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49312 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 online-i365certificatoryvalidating5054393939392924.org 104.21.52.63, 443, 49741, 49742 CLOUDFLARENETUS United States 11->18 20 www.google.com 142.250.184.228, 443, 49745 GOOGLEUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
online-i365certificatoryvalidating5054393939392924.org
104.21.52.63
truetrue
    unknown
    www.google.com
    142.250.184.228
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.184.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      104.21.52.63
      online-i365certificatoryvalidating5054393939392924.orgUnited States
      13335CLOUDFLARENETUStrue
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1558321
      Start date and time:2024-11-19 11:26:33 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 7s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:SUS
      Classification:sus20.win@17/0@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.181.238, 108.177.15.84, 172.217.18.3, 216.58.206.35
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 41
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Nov 19, 2024 11:27:20.000529051 CET49675443192.168.2.4173.222.162.32
      Nov 19, 2024 11:27:21.125456095 CET4972880192.168.2.493.184.221.240
      Nov 19, 2024 11:27:27.430228949 CET4973580192.168.2.4199.232.210.172
      Nov 19, 2024 11:27:28.425417900 CET4973580192.168.2.4199.232.210.172
      Nov 19, 2024 11:27:29.608211994 CET49675443192.168.2.4173.222.162.32
      Nov 19, 2024 11:27:30.451189995 CET4973580192.168.2.4199.232.210.172
      Nov 19, 2024 11:27:30.739754915 CET49741443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.739806890 CET44349741104.21.52.63192.168.2.4
      Nov 19, 2024 11:27:30.739882946 CET49741443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.740042925 CET49742443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.740077972 CET44349742104.21.52.63192.168.2.4
      Nov 19, 2024 11:27:30.740139008 CET49742443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.740303993 CET49741443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.740322113 CET44349741104.21.52.63192.168.2.4
      Nov 19, 2024 11:27:30.740631104 CET49742443192.168.2.4104.21.52.63
      Nov 19, 2024 11:27:30.740643978 CET44349742104.21.52.63192.168.2.4
      Nov 19, 2024 11:27:32.495410919 CET49745443192.168.2.4142.250.184.228
      Nov 19, 2024 11:27:32.495500088 CET44349745142.250.184.228192.168.2.4
      Nov 19, 2024 11:27:32.495573997 CET49745443192.168.2.4142.250.184.228
      Nov 19, 2024 11:27:32.495937109 CET49745443192.168.2.4142.250.184.228
      Nov 19, 2024 11:27:32.495959044 CET44349745142.250.184.228192.168.2.4
      Nov 19, 2024 11:27:33.785778999 CET49746443192.168.2.4184.28.90.27
      Nov 19, 2024 11:27:33.785805941 CET44349746184.28.90.27192.168.2.4
      Nov 19, 2024 11:27:33.785901070 CET49746443192.168.2.4184.28.90.27
      Nov 19, 2024 11:27:33.787750959 CET49746443192.168.2.4184.28.90.27
      Nov 19, 2024 11:27:33.787767887 CET44349746184.28.90.27192.168.2.4
      Nov 19, 2024 11:27:34.451682091 CET4973580192.168.2.4199.232.210.172
      Nov 19, 2024 11:27:42.362097025 CET49747443192.168.2.420.12.23.50
      Nov 19, 2024 11:27:42.362116098 CET4434974720.12.23.50192.168.2.4
      Nov 19, 2024 11:27:42.362207890 CET49747443192.168.2.420.12.23.50
      Nov 19, 2024 11:27:42.363343954 CET49747443192.168.2.420.12.23.50
      Nov 19, 2024 11:27:42.363353014 CET4434974720.12.23.50192.168.2.4
      Nov 19, 2024 11:27:42.454343081 CET4973580192.168.2.4199.232.210.172
      Nov 19, 2024 11:27:48.454060078 CET4974880192.168.2.4199.232.214.172
      Nov 19, 2024 11:27:49.455852985 CET4974880192.168.2.4199.232.214.172
      Nov 19, 2024 11:27:51.470283985 CET4974880192.168.2.4199.232.214.172
      Nov 19, 2024 11:27:55.470062971 CET4974880192.168.2.4199.232.214.172
      Nov 19, 2024 11:28:00.753654957 CET49741443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:00.753756046 CET49742443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:00.795336962 CET44349742104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:00.795353889 CET44349741104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:01.802288055 CET49752443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.802367926 CET44349752104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:01.802419901 CET49753443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.802445889 CET44349753104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:01.802468061 CET49752443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.802508116 CET49753443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.803080082 CET49753443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.803091049 CET44349753104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:01.803267002 CET49752443192.168.2.4104.21.52.63
      Nov 19, 2024 11:28:01.803308964 CET44349752104.21.52.63192.168.2.4
      Nov 19, 2024 11:28:02.501365900 CET49745443192.168.2.4142.250.184.228
      Nov 19, 2024 11:28:02.547322989 CET44349745142.250.184.228192.168.2.4
      Nov 19, 2024 11:28:03.471558094 CET4974880192.168.2.4199.232.214.172
      TimestampSource PortDest PortSource IPDest IP
      Nov 19, 2024 11:27:28.921427965 CET53612161.1.1.1192.168.2.4
      Nov 19, 2024 11:27:29.021505117 CET53515591.1.1.1192.168.2.4
      Nov 19, 2024 11:27:30.712188005 CET4931253192.168.2.41.1.1.1
      Nov 19, 2024 11:27:30.712378025 CET5112753192.168.2.41.1.1.1
      Nov 19, 2024 11:27:30.723896027 CET53511271.1.1.1192.168.2.4
      Nov 19, 2024 11:27:30.739053011 CET53493121.1.1.1192.168.2.4
      Nov 19, 2024 11:27:32.486870050 CET5549453192.168.2.41.1.1.1
      Nov 19, 2024 11:27:32.487184048 CET6013353192.168.2.41.1.1.1
      Nov 19, 2024 11:27:32.493954897 CET53554941.1.1.1192.168.2.4
      Nov 19, 2024 11:27:32.494441032 CET53601331.1.1.1192.168.2.4
      Nov 19, 2024 11:27:46.573777914 CET138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 19, 2024 11:27:30.712188005 CET192.168.2.41.1.1.10xc9b0Standard query (0)online-i365certificatoryvalidating5054393939392924.orgA (IP address)IN (0x0001)false
      Nov 19, 2024 11:27:30.712378025 CET192.168.2.41.1.1.10xacb0Standard query (0)online-i365certificatoryvalidating5054393939392924.org65IN (0x0001)false
      Nov 19, 2024 11:27:32.486870050 CET192.168.2.41.1.1.10x34b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 19, 2024 11:27:32.487184048 CET192.168.2.41.1.1.10x36efStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 19, 2024 11:27:30.723896027 CET1.1.1.1192.168.2.40xacb0No error (0)online-i365certificatoryvalidating5054393939392924.org65IN (0x0001)false
      Nov 19, 2024 11:27:30.739053011 CET1.1.1.1192.168.2.40xc9b0No error (0)online-i365certificatoryvalidating5054393939392924.org104.21.52.63A (IP address)IN (0x0001)false
      Nov 19, 2024 11:27:30.739053011 CET1.1.1.1192.168.2.40xc9b0No error (0)online-i365certificatoryvalidating5054393939392924.org172.67.196.52A (IP address)IN (0x0001)false
      Nov 19, 2024 11:27:32.493954897 CET1.1.1.1192.168.2.40x34b6No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
      Nov 19, 2024 11:27:32.494441032 CET1.1.1.1192.168.2.40x36efNo error (0)www.google.com65IN (0x0001)false
      010203040s020406080100

      Click to jump to process

      010203040s0.0020406080100MB

      Click to jump to process

      Target ID:0
      Start time:05:27:24
      Start date:19/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:05:27:26
      Start date:19/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2356,i,6678858642338192454,885630310860952775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:05:27:29
      Start date:19/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://online-i365certificatoryvalidating5054393939392924.org/office-cons1/suI9SO51R7DDRMzzBVGAfLrdclW4V0jlHwASSh326xkKhMXoAwx4orJ1ysZnYzkdPFy6ZLqA8bYqUePTAm2qsyg9YCxtbhIQDk14/"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly