Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D

Overview

General Information

Sample URL:https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D
Analysis ID:1579536
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=2020,i,644466536346475937,10139880767913228251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3DHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.filestackcontent.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: clean0.win@16/4@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=2020,i,644466536346475937,10139880767913228251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=2020,i,644466536346475937,10139880767913228251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    cdn.filestackcontent.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3Dfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1579536
        Start date and time:2024-12-22 22:58:58 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 46s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/4@4/3
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.220.84, 172.217.17.46, 151.101.2.133, 151.101.66.133, 151.101.130.133, 151.101.194.133, 199.232.214.172, 192.229.221.95, 142.250.181.142, 172.217.17.35, 23.218.208.109, 52.149.20.212, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, d.sni.global.fastly.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):4320
        Entropy (8bit):7.931449993776252
        Encrypted:false
        SSDEEP:96:fRdoDmjq8WD4+esgWEbqTPVDoWJTjSqmyPal/goALIW+5Rm3OcvAxzzMe:fRdYOWij+NUWNjSqmLdgaW+5RwaMe
        MD5:2A3ABB0D26D8CF52828BCD31FE223257
        SHA1:2075B045EDA62C3F31FE74A57AF9DBA63A2FC3F1
        SHA-256:AE6FF1D0EFBF5B24425C6F041B39933B1686DFE5FD74966768CD3F4E145A6A0E
        SHA-512:CCE599E1002213A2AC3BEF007F135AE9B239B024FE708C3B44A332AD6BAE927C86AA1039D578D709255DDDE093A26CDAD43C7C9F507BB01EF5BADA2E0C2143D8
        Malicious:false
        Reputation:low
        URL:https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D
        Preview:.PNG........IHDR...~...~......#......IDATx^.yX.G...00r.Q..c."..G..........Q.@C".1.G4b.F>..%!&...F.....[.&h..1..DA@9t...[..p...n....y.U........@.....X?........n."..X.r..(W_....g....q.|c.*..n.5...YP.]..(.;.twdI......i.C...[k.80.T9Q@0y}}N....>=Mr..&y....gL./!e.......M........1..-&....&..u..am\h..9.k.LW.....<c.gf..!.Kf_.y...jQO..VF.........>n..I..NY.T..;...E.q9......V....G.`..y..(....%.%..$.2...w.UNA.Zh....K...o.r.o..j.T........K.x.yqi.......Q@.....m..9...6.h.>>=..>.h..:....=9..=.G<i.u,]*.N.c.._...xP.rh.........<.....7*^..-/.............eT........O.<]T....M..t8.`....SB....2..<#l..&m..*.U[36.[9...o..K.=...|........'.....S..O...]\[^.........L..F64.>,:kF...Y..p..X.......K@Z-..._......J..:.F.?O.i...'>.C46......S......I@o...r....pT.....Q...q.{...8.?..........M...Z....?w...;".h...}.3.i..p.8.k.{.S.....f........&..*3..........6M.@.?(..B....;.O...>77..&. .m..........njj...OJ..5y...V...P@\..8.1p./.5d...~^Pj..gu}.W6u.....2.....y.......~.....T9..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):10
        Entropy (8bit):3.1219280948873624
        Encrypted:false
        SSDEEP:3:Obv:Obv
        MD5:EF81E41D11C9E7193DDD3D470DBB3EDA
        SHA1:0C15D12755A0BE84E6403445C427231C274919C6
        SHA-256:7515BF959B73B956CEB967351C7E299CBB3668A53D35F9C770EB72E00D93CED6
        SHA-512:BF69C60FBB6D5FF50D81CD093CBABE59CD4EED439822E9ED02472245C3DAE033CEC143F1C4BBE6F702B7530F87C020442217CA1859DA8F4B0F578A93B46CBDFA
        Malicious:false
        Reputation:low
        URL:https://cdn.filestackcontent.com/favicon.ico
        Preview:Not Found.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 22, 2024 22:59:42.944282055 CET49675443192.168.2.4173.222.162.32
        Dec 22, 2024 22:59:52.552133083 CET49675443192.168.2.4173.222.162.32
        Dec 22, 2024 22:59:55.832552910 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:55.832602024 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:55.832689047 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:55.832938910 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:55.832961082 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.529695034 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.529936075 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:57.529957056 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.531385899 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.531498909 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:57.535039902 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:57.535123110 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.585047007 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 22:59:57.585055113 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 22:59:57.632345915 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:07.229559898 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:07.229617119 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:07.229732037 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:07.726598024 CET49738443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:07.726663113 CET44349738172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:55.757014036 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:55.757139921 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:55.757255077 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:55.757584095 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:55.757637024 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:57.448174953 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:57.448498011 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:57.448527098 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:57.448857069 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:57.449382067 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:00:57.449467897 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:00:57.491430044 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:01:07.185964108 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:01:07.186031103 CET44349766172.217.21.36192.168.2.4
        Dec 22, 2024 23:01:07.186098099 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:01:07.726897955 CET49766443192.168.2.4172.217.21.36
        Dec 22, 2024 23:01:07.726938009 CET44349766172.217.21.36192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Dec 22, 2024 22:59:51.313153028 CET53644201.1.1.1192.168.2.4
        Dec 22, 2024 22:59:51.343568087 CET53574141.1.1.1192.168.2.4
        Dec 22, 2024 22:59:54.222201109 CET53523161.1.1.1192.168.2.4
        Dec 22, 2024 22:59:55.694191933 CET5870753192.168.2.41.1.1.1
        Dec 22, 2024 22:59:55.694314003 CET5493053192.168.2.41.1.1.1
        Dec 22, 2024 22:59:55.831361055 CET53587071.1.1.1192.168.2.4
        Dec 22, 2024 22:59:55.831381083 CET53549301.1.1.1192.168.2.4
        Dec 22, 2024 22:59:56.561036110 CET6352653192.168.2.41.1.1.1
        Dec 22, 2024 22:59:56.561220884 CET6523153192.168.2.41.1.1.1
        Dec 22, 2024 22:59:56.854795933 CET53652311.1.1.1192.168.2.4
        Dec 22, 2024 23:00:11.465853930 CET53652081.1.1.1192.168.2.4
        Dec 22, 2024 23:00:11.605808973 CET138138192.168.2.4192.168.2.255
        Dec 22, 2024 23:00:30.176630974 CET53578341.1.1.1192.168.2.4
        Dec 22, 2024 23:00:51.083791018 CET53509691.1.1.1192.168.2.4
        Dec 22, 2024 23:00:53.268992901 CET53637971.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 22, 2024 22:59:55.694191933 CET192.168.2.41.1.1.10x5371Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 22, 2024 22:59:55.694314003 CET192.168.2.41.1.1.10x4c31Standard query (0)www.google.com65IN (0x0001)false
        Dec 22, 2024 22:59:56.561036110 CET192.168.2.41.1.1.10xaf17Standard query (0)cdn.filestackcontent.comA (IP address)IN (0x0001)false
        Dec 22, 2024 22:59:56.561220884 CET192.168.2.41.1.1.10xd7e0Standard query (0)cdn.filestackcontent.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 22, 2024 22:59:55.831361055 CET1.1.1.1192.168.2.40x5371No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
        Dec 22, 2024 22:59:55.831381083 CET1.1.1.1192.168.2.40x4c31No error (0)www.google.com65IN (0x0001)false
        Dec 22, 2024 22:59:56.846560955 CET1.1.1.1192.168.2.40xaf17No error (0)cdn.filestackcontent.comd.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
        Dec 22, 2024 22:59:56.854795933 CET1.1.1.1192.168.2.40xd7e0No error (0)cdn.filestackcontent.comd.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:16:59:46
        Start date:22/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:16:59:49
        Start date:22/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=2020,i,644466536346475937,10139880767913228251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:16:59:55
        Start date:22/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.filestackcontent.com/zlwt9DF9Q2SZ3TRUkV6Q?signature=389f71d96c67d7d899609d0def7b3194bc5c339fe7b55f226aafd8f59ed5f5c4&policy=eyJjYWxsIjoicmVhZCIsImV4cGlyeSI6NDYzMzM2MTQ2OH0%3D"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly