Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
invoice PU-LG.html

Overview

General Information

Sample name:invoice PU-LG.html
Analysis ID:1581115
MD5:b3d9b2a98ffcdeb110d64b5fa4b8f059
SHA1:a92948228fb50c0a37d5035090e3d2ad35c9d8ac
SHA256:a56a7716e617eb3b6356de68298776805a9f19cb481948abcc61c08d417644c6
Tags:htmluser-yousrazein
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Detected javascript redirector / loader
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 1848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\invoice PU-LG.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2008,i,4530619794229673890,13194156830395726531,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/invoice%20PU-LG.htm... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The script appears to be collecting user data and sending it to an unknown domain, which is a strong indicator of malicious intent. The use of base64 encoding and variable names composed of single-character strings further suggests an attempt to conceal the script's true purpose. Overall, this script poses a significant security risk and should be treated with caution.
Source: invoice PU-LG.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/invoice%20PU-LG.htmlHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/invoice%20PU-LG.htmlTab title: invoice PU-LG.html
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ukirkisah.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443

System Summary

barindex
Source: Name includes: invoice PU-LG.htmlInitial sample: invoice
Source: classification engineClassification label: mal60.phis.winHTML@24/0@5/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\invoice PU-LG.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2008,i,4530619794229673890,13194156830395726531,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2008,i,4530619794229673890,13194156830395726531,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
invoice PU-LG.html8%ReversingLabsDocument-HTML.Phishing.PhishHtml
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/invoice%20PU-LG.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.208.228
truefalse
    high
    ukirkisah.com
    unknown
    unknowntrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      file:///C:/Users/user/Desktop/invoice%20PU-LG.htmltrue
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      216.58.208.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1581115
      Start date and time:2024-12-27 01:07:07 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 43s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowshtmlcookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:invoice PU-LG.html
      Detection:MAL
      Classification:mal60.phis.winHTML@24/0@5/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .html
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 173.194.220.84, 142.250.181.142, 172.217.19.227, 172.217.19.234, 172.217.17.74, 142.250.181.10, 142.250.181.74, 172.217.19.202, 142.250.181.138, 172.217.17.42, 142.250.181.106, 172.217.21.42, 199.232.210.172, 192.229.221.95, 172.217.17.35, 172.217.17.46, 172.217.19.206, 23.195.62.26, 4.245.163.56, 13.107.246.63
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      239.255.255.250http://kxyaiaqyijjz.comGet hashmaliciousUnknownBrowse
        http://tubnzy3uvz.top/1.php?s=527Get hashmaliciousUnknownBrowse
          http://auth-owlting.comGet hashmaliciousUnknownBrowse
            phish_alert_iocp_v1.4.48 - 2024-12-26T095152.060.emlGet hashmaliciousUnknownBrowse
              phish_alert_iocp_v1.4.48 - 2024-12-26T092852.527.emlGet hashmaliciousUnknownBrowse
                https://contractnerds.com/Get hashmaliciousUnknownBrowse
                  http://vanessa.nilsson@dmava.nj.govGet hashmaliciousUnknownBrowse
                    https://www.gglusa.us/Get hashmaliciousUnknownBrowse
                      0zBsv1tnt4.exeGet hashmaliciousLummaCBrowse
                        pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                          No context
                          No context
                          No context
                          No context
                          No created / dropped files found
                          File type:HTML document, ASCII text, with very long lines (753), with CRLF line terminators
                          Entropy (8bit):4.923403684034548
                          TrID:
                          • HyperText Markup Language (12001/1) 66.65%
                          • HyperText Markup Language (6006/1) 33.35%
                          File name:invoice PU-LG.html
                          File size:763 bytes
                          MD5:b3d9b2a98ffcdeb110d64b5fa4b8f059
                          SHA1:a92948228fb50c0a37d5035090e3d2ad35c9d8ac
                          SHA256:a56a7716e617eb3b6356de68298776805a9f19cb481948abcc61c08d417644c6
                          SHA512:a996651f50b30bf42fb04979def38d47bc9da522af146e57a66689593a69dce9720ef8ff66fce9a6be3af05c7133898a5f8141360f5348a548e46df4237f3b69
                          SSDEEP:12:TFXylQ7D+oOhdwI3PttV5lY6V5MGTfshb66tBPW2w2XOvHoHOKry3uPDw4zqRVZ8:sK7DJodV3FtxY6Bkh1sfTHouKWa/ziVq
                          TLSH:6D01D6782B14CE57809E16E3DF422664E9EE8F1020F0D713A2B47049E45853BE440C4F
                          File Content Preview:<html>..<head><script> const emails = "importlc@ebank.com.eg"; var _uid=['\x6d\x6c\x77','\x39\x31','\x69\x38\x76','\x79\x49\x2b','\x42\x7a\x4f','\x7a\x63\x6d','\x50\x48\x4e','\x6d\x4e','\x64\x57\x74','\x70\x63','\x50\x43','\x64\x43\x42','\x4a\x70','\x6d\x
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 27, 2024 01:07:51.128057003 CET49675443192.168.2.4173.222.162.32
                          Dec 27, 2024 01:08:00.736562967 CET49675443192.168.2.4173.222.162.32
                          Dec 27, 2024 01:08:02.797862053 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:02.797960997 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:02.798058987 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:02.798227072 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:02.798266888 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.545819044 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.546082020 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:04.546145916 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.547141075 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.547209024 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:04.548326969 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:04.548427105 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.595947981 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:04.595982075 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:04.642838955 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:14.268382072 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:14.268445969 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:14.268583059 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:14.565929890 CET49738443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:08:14.565979958 CET44349738216.58.208.228192.168.2.4
                          Dec 27, 2024 01:08:20.985311985 CET4972380192.168.2.4199.232.214.172
                          Dec 27, 2024 01:08:21.106425047 CET8049723199.232.214.172192.168.2.4
                          Dec 27, 2024 01:08:21.106465101 CET4972380192.168.2.4199.232.214.172
                          Dec 27, 2024 01:09:02.721699953 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:02.721767902 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:02.721910954 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:02.722135067 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:02.722173929 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:04.461514950 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:04.461812019 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:04.461853981 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:04.462207079 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:04.462496042 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:04.462570906 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:04.518205881 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:08.533371925 CET4972480192.168.2.4199.232.214.172
                          Dec 27, 2024 01:09:08.653315067 CET8049724199.232.214.172192.168.2.4
                          Dec 27, 2024 01:09:08.653522968 CET4972480192.168.2.4199.232.214.172
                          Dec 27, 2024 01:09:14.147125959 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:14.147178888 CET44349761216.58.208.228192.168.2.4
                          Dec 27, 2024 01:09:14.147229910 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:14.567225933 CET49761443192.168.2.4216.58.208.228
                          Dec 27, 2024 01:09:14.567276001 CET44349761216.58.208.228192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 27, 2024 01:07:58.402987957 CET6548153192.168.2.41.1.1.1
                          Dec 27, 2024 01:07:58.403024912 CET5399853192.168.2.41.1.1.1
                          Dec 27, 2024 01:07:58.458204031 CET53648981.1.1.1192.168.2.4
                          Dec 27, 2024 01:07:58.542596102 CET53533981.1.1.1192.168.2.4
                          Dec 27, 2024 01:07:58.618108988 CET53539981.1.1.1192.168.2.4
                          Dec 27, 2024 01:07:58.629781008 CET53654811.1.1.1192.168.2.4
                          Dec 27, 2024 01:07:58.630609989 CET5326853192.168.2.41.1.1.1
                          Dec 27, 2024 01:07:58.768894911 CET53532681.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:01.364550114 CET53650781.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:02.659459114 CET5030253192.168.2.41.1.1.1
                          Dec 27, 2024 01:08:02.659584999 CET5414153192.168.2.41.1.1.1
                          Dec 27, 2024 01:08:02.796727896 CET53541411.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:02.796782017 CET53503021.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:10.640588999 CET53582171.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:18.235455036 CET53501881.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:20.133721113 CET138138192.168.2.4192.168.2.255
                          Dec 27, 2024 01:08:37.249720097 CET53533741.1.1.1192.168.2.4
                          Dec 27, 2024 01:08:58.079979897 CET53640011.1.1.1192.168.2.4
                          Dec 27, 2024 01:09:00.078107119 CET53637021.1.1.1192.168.2.4
                          Dec 27, 2024 01:09:30.112134933 CET53639151.1.1.1192.168.2.4
                          Dec 27, 2024 01:10:15.803692102 CET53558351.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Dec 27, 2024 01:07:58.402987957 CET192.168.2.41.1.1.10x2c5dStandard query (0)ukirkisah.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 01:07:58.403024912 CET192.168.2.41.1.1.10x89ffStandard query (0)ukirkisah.com65IN (0x0001)false
                          Dec 27, 2024 01:07:58.630609989 CET192.168.2.41.1.1.10xc903Standard query (0)ukirkisah.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 01:08:02.659459114 CET192.168.2.41.1.1.10xd54eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 01:08:02.659584999 CET192.168.2.41.1.1.10xf265Standard query (0)www.google.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Dec 27, 2024 01:07:58.618108988 CET1.1.1.1192.168.2.40x89ffName error (3)ukirkisah.comnonenone65IN (0x0001)false
                          Dec 27, 2024 01:07:58.629781008 CET1.1.1.1192.168.2.40x2c5dName error (3)ukirkisah.comnonenoneA (IP address)IN (0x0001)false
                          Dec 27, 2024 01:07:58.768894911 CET1.1.1.1192.168.2.40xc903Name error (3)ukirkisah.comnonenoneA (IP address)IN (0x0001)false
                          Dec 27, 2024 01:08:02.796727896 CET1.1.1.1192.168.2.40xf265No error (0)www.google.com65IN (0x0001)false
                          Dec 27, 2024 01:08:02.796782017 CET1.1.1.1192.168.2.40xd54eNo error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false

                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:19:07:54
                          Start date:26/12/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\invoice PU-LG.html"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:2
                          Start time:19:07:56
                          Start date:26/12/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1884 --field-trial-handle=2008,i,4530619794229673890,13194156830395726531,262144 /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          No disassembly