Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://Proposalcloudinvite.com

Overview

General Information

Sample URL:http://Proposalcloudinvite.com
Analysis ID:1564531
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,3196466666388209258,13489410633623150337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Proposalcloudinvite.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccoAotyWxRKhMCU&MD=hl4AwCHN HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposalcloudinvite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposalcloudinvite.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposalcloudinvite.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: proposalcloudinvite.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: proposalcloudinvite.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@20/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,3196466666388209258,13489410633623150337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Proposalcloudinvite.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,3196466666388209258,13489410633623150337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://Proposalcloudinvite.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://proposalcloudinvite.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
proposalcloudinvite.com
45.11.180.22
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://proposalcloudinvite.com/false
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.181.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      45.11.180.22
      proposalcloudinvite.comGermany
      9009M247GBfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1564531
      Start date and time:2024-11-28 13:48:08 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 49s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://Proposalcloudinvite.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@20/0@4/4
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 199.232.214.172, 192.229.221.95
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://Proposalcloudinvite.com
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 28, 2024 13:48:53.325651884 CET49675443192.168.2.4173.222.162.32
      Nov 28, 2024 13:49:02.934185982 CET49675443192.168.2.4173.222.162.32
      Nov 28, 2024 13:49:05.527767897 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:05.527790070 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:05.527852058 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:05.528063059 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:05.528074980 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:06.540412903 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:06.540436983 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:06.540532112 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:06.541992903 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:06.542004108 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:07.274647951 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:07.274928093 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:07.274940014 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:07.275815010 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:07.275868893 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:07.276842117 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:07.276902914 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:07.324678898 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:07.324692011 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:07.371570110 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:07.771231890 CET4973980192.168.2.445.11.180.22
      Nov 28, 2024 13:49:07.771591902 CET4974080192.168.2.445.11.180.22
      Nov 28, 2024 13:49:07.891280890 CET804973945.11.180.22192.168.2.4
      Nov 28, 2024 13:49:07.891462088 CET4973980192.168.2.445.11.180.22
      Nov 28, 2024 13:49:07.891505003 CET804974045.11.180.22192.168.2.4
      Nov 28, 2024 13:49:07.891565084 CET4974080192.168.2.445.11.180.22
      Nov 28, 2024 13:49:07.891654968 CET4973980192.168.2.445.11.180.22
      Nov 28, 2024 13:49:07.978327036 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:07.978415012 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:07.980941057 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:07.980947971 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:07.981209040 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.011509895 CET804973945.11.180.22192.168.2.4
      Nov 28, 2024 13:49:08.015588999 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.063327074 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.706454992 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.706500053 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.706559896 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.706758022 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.706769943 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.706782103 CET49738443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.706787109 CET4434973823.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.745917082 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.746022940 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:08.746192932 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.746824026 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:08.746864080 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.090308905 CET804973945.11.180.22192.168.2.4
      Nov 28, 2024 13:49:10.090379000 CET4973980192.168.2.445.11.180.22
      Nov 28, 2024 13:49:10.090780020 CET4973980192.168.2.445.11.180.22
      Nov 28, 2024 13:49:10.099379063 CET804974045.11.180.22192.168.2.4
      Nov 28, 2024 13:49:10.099458933 CET4974080192.168.2.445.11.180.22
      Nov 28, 2024 13:49:10.144316912 CET4974080192.168.2.445.11.180.22
      Nov 28, 2024 13:49:10.211133957 CET804973945.11.180.22192.168.2.4
      Nov 28, 2024 13:49:10.222815990 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.223026991 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.224225998 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.224262953 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.224490881 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.225738049 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.265467882 CET804974045.11.180.22192.168.2.4
      Nov 28, 2024 13:49:10.271328926 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.763329983 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.763381958 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.763487101 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.764344931 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.764389038 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:10.764416933 CET49741443192.168.2.423.52.182.8
      Nov 28, 2024 13:49:10.764434099 CET4434974123.52.182.8192.168.2.4
      Nov 28, 2024 13:49:11.140906096 CET4974280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:11.141108990 CET4974380192.168.2.445.11.180.22
      Nov 28, 2024 13:49:11.261213064 CET804974245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:11.261229038 CET804974345.11.180.22192.168.2.4
      Nov 28, 2024 13:49:11.261379957 CET4974280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:11.261634111 CET4974380192.168.2.445.11.180.22
      Nov 28, 2024 13:49:11.261657000 CET4974280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:11.383445978 CET804974245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:13.443890095 CET804974345.11.180.22192.168.2.4
      Nov 28, 2024 13:49:13.444061995 CET4974380192.168.2.445.11.180.22
      Nov 28, 2024 13:49:13.475558043 CET804974245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:13.475752115 CET4974280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:13.478087902 CET4974280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:13.597986937 CET804974245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:14.077697039 CET4974380192.168.2.445.11.180.22
      Nov 28, 2024 13:49:14.199798107 CET804974345.11.180.22192.168.2.4
      Nov 28, 2024 13:49:15.815984011 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:15.816081047 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:15.816162109 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:15.817245007 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:15.817297935 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:16.970379114 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:16.970437050 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:16.974534988 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:18.077491999 CET49737443192.168.2.4142.250.181.68
      Nov 28, 2024 13:49:18.077510118 CET44349737142.250.181.68192.168.2.4
      Nov 28, 2024 13:49:18.487776995 CET4974580192.168.2.445.11.180.22
      Nov 28, 2024 13:49:18.487947941 CET4974680192.168.2.445.11.180.22
      Nov 28, 2024 13:49:18.608886957 CET804974545.11.180.22192.168.2.4
      Nov 28, 2024 13:49:18.608902931 CET804974645.11.180.22192.168.2.4
      Nov 28, 2024 13:49:18.608998060 CET4974580192.168.2.445.11.180.22
      Nov 28, 2024 13:49:18.609061956 CET4974680192.168.2.445.11.180.22
      Nov 28, 2024 13:49:18.609245062 CET4974580192.168.2.445.11.180.22
      Nov 28, 2024 13:49:18.729245901 CET804974545.11.180.22192.168.2.4
      Nov 28, 2024 13:49:19.420877934 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:19.420989037 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:19.424298048 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:19.424319029 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:19.424679995 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:19.473675966 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:20.771752119 CET804974545.11.180.22192.168.2.4
      Nov 28, 2024 13:49:20.771822929 CET4974580192.168.2.445.11.180.22
      Nov 28, 2024 13:49:20.772138119 CET804974645.11.180.22192.168.2.4
      Nov 28, 2024 13:49:20.772211075 CET4974680192.168.2.445.11.180.22
      Nov 28, 2024 13:49:20.772269011 CET4974580192.168.2.445.11.180.22
      Nov 28, 2024 13:49:20.859507084 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:20.892115116 CET804974545.11.180.22192.168.2.4
      Nov 28, 2024 13:49:20.903338909 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:21.497248888 CET4974680192.168.2.445.11.180.22
      Nov 28, 2024 13:49:21.617223024 CET804974645.11.180.22192.168.2.4
      Nov 28, 2024 13:49:22.008213997 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008235931 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008241892 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008268118 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008296967 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008322954 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:22.008395910 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.008435965 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:22.008482933 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:22.032310963 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.032377005 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:22.032406092 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:22.032440901 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:23.339728117 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:23.339788914 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:23.339896917 CET49744443192.168.2.44.245.163.56
      Nov 28, 2024 13:49:23.339915037 CET443497444.245.163.56192.168.2.4
      Nov 28, 2024 13:49:23.772025108 CET4975180192.168.2.445.11.180.22
      Nov 28, 2024 13:49:23.772166014 CET4975280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:23.892082930 CET804975145.11.180.22192.168.2.4
      Nov 28, 2024 13:49:23.892136097 CET804975245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:23.892168045 CET4975180192.168.2.445.11.180.22
      Nov 28, 2024 13:49:23.892179966 CET4975280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:23.892390013 CET4975280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:24.012424946 CET804975245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:26.028209925 CET804975245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:26.028271914 CET4975280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:26.034126997 CET4975280192.168.2.445.11.180.22
      Nov 28, 2024 13:49:26.076244116 CET804975145.11.180.22192.168.2.4
      Nov 28, 2024 13:49:26.076323986 CET4975180192.168.2.445.11.180.22
      Nov 28, 2024 13:49:26.080394030 CET4975180192.168.2.445.11.180.22
      Nov 28, 2024 13:49:26.157387018 CET804975245.11.180.22192.168.2.4
      Nov 28, 2024 13:49:26.202228069 CET804975145.11.180.22192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Nov 28, 2024 13:49:01.825792074 CET53562361.1.1.1192.168.2.4
      Nov 28, 2024 13:49:01.838373899 CET53557441.1.1.1192.168.2.4
      Nov 28, 2024 13:49:04.595371008 CET53593491.1.1.1192.168.2.4
      Nov 28, 2024 13:49:05.388381004 CET5880753192.168.2.41.1.1.1
      Nov 28, 2024 13:49:05.388523102 CET5474553192.168.2.41.1.1.1
      Nov 28, 2024 13:49:05.526392937 CET53588071.1.1.1192.168.2.4
      Nov 28, 2024 13:49:05.526596069 CET53547451.1.1.1192.168.2.4
      Nov 28, 2024 13:49:07.411101103 CET5213553192.168.2.41.1.1.1
      Nov 28, 2024 13:49:07.411583900 CET6454953192.168.2.41.1.1.1
      Nov 28, 2024 13:49:07.770231009 CET53521351.1.1.1192.168.2.4
      Nov 28, 2024 13:49:07.770662069 CET53645491.1.1.1192.168.2.4
      Nov 28, 2024 13:49:21.635472059 CET53612531.1.1.1192.168.2.4
      Nov 28, 2024 13:49:22.675440073 CET138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 28, 2024 13:49:05.388381004 CET192.168.2.41.1.1.10x13bStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 28, 2024 13:49:05.388523102 CET192.168.2.41.1.1.10xf3f5Standard query (0)www.google.com65IN (0x0001)false
      Nov 28, 2024 13:49:07.411101103 CET192.168.2.41.1.1.10x61afStandard query (0)proposalcloudinvite.comA (IP address)IN (0x0001)false
      Nov 28, 2024 13:49:07.411583900 CET192.168.2.41.1.1.10x2db3Standard query (0)proposalcloudinvite.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 28, 2024 13:49:05.526392937 CET1.1.1.1192.168.2.40x13bNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
      Nov 28, 2024 13:49:05.526596069 CET1.1.1.1192.168.2.40xf3f5No error (0)www.google.com65IN (0x0001)false
      Nov 28, 2024 13:49:07.770231009 CET1.1.1.1192.168.2.40x61afNo error (0)proposalcloudinvite.com45.11.180.22A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • proposalcloudinvite.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44973945.11.180.22804180C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Nov 28, 2024 13:49:07.891654968 CET438OUTGET / HTTP/1.1
      Host: proposalcloudinvite.com
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974245.11.180.22804180C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Nov 28, 2024 13:49:11.261657000 CET464OUTGET / HTTP/1.1
      Host: proposalcloudinvite.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974545.11.180.22804180C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Nov 28, 2024 13:49:18.609245062 CET464OUTGET / HTTP/1.1
      Host: proposalcloudinvite.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.44975245.11.180.22804180C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Nov 28, 2024 13:49:23.892390013 CET464OUTGET / HTTP/1.1
      Host: proposalcloudinvite.com
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44973823.52.182.8443
      TimestampBytes transferredDirectionData
      2024-11-28 12:49:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-28 12:49:08 UTC478INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Server: Kestrel
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-OSID: 2
      X-CID: 2
      X-CCC: GB
      Cache-Control: public, max-age=48668
      Date: Thu, 28 Nov 2024 12:49:08 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974123.52.182.8443
      TimestampBytes transferredDirectionData
      2024-11-28 12:49:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-28 12:49:10 UTC514INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF06)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=48669
      Date: Thu, 28 Nov 2024 12:49:10 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-28 12:49:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.4497444.245.163.56443
      TimestampBytes transferredDirectionData
      2024-11-28 12:49:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ccoAotyWxRKhMCU&MD=hl4AwCHN HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-28 12:49:22 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 9fda405b-860b-49cf-87c8-8c29ec9e2c37
      MS-RequestId: 879a17fe-d771-46e1-90f8-820e4e36ba93
      MS-CV: IDg2iC3FAEenAasy.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 28 Nov 2024 12:49:20 GMT
      Connection: close
      Content-Length: 24490
      2024-11-28 12:49:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-28 12:49:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:07:48:56
      Start date:28/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:07:48:59
      Start date:28/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,3196466666388209258,13489410633623150337,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:07:49:06
      Start date:28/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://Proposalcloudinvite.com"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly