Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://carts-cancelseguro.info/seguro.html

Overview

General Information

Sample URL:http://carts-cancelseguro.info/seguro.html
Analysis ID:1591507
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2204,i,7023972861438644475,3016284827173505975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carts-cancelseguro.info/seguro.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://carts-cancelseguro.info/seguro.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: carts-cancelseguro.info
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@20/6@22/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2204,i,7023972861438644475,3016284827173505975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carts-cancelseguro.info/seguro.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2204,i,7023972861438644475,3016284827173505975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://carts-cancelseguro.info/seguro.html100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.212.174
truefalse
    high
    www.google.com
    172.217.23.100
    truefalse
      high
      carts-cancelseguro.info
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.23.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591507
        Start date and time:2025-01-15 01:48:07 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://carts-cancelseguro.info/seguro.html
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/6@22/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 64.233.184.84, 142.250.181.238, 142.250.184.238, 142.250.185.110, 142.250.186.46, 199.232.214.172, 2.17.190.73, 142.250.185.206, 184.28.90.27, 4.175.87.197, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://carts-cancelseguro.info/seguro.html
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:49:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.98513030655943
        Encrypted:false
        SSDEEP:48:8bdKT2aLHzidAKZdA19ehwiZUklqehoxy+3:8U7Zzy
        MD5:1120493845F9CD653F3BC46EF03BD866
        SHA1:8C1B044FC7BD1FAF0F4C5B9451FA24D426590B13
        SHA-256:2A8B5253649EA741CD5FCC502BBE1BACBFAF53A23BF64E5636CE9445D309F6D0
        SHA-512:A4C8B61C892AE60ADBDB7892D8B962BF73BF34ACE2459A054AA30DAEC7B4F998BCDBF3C125699121DB0F13286A14B04D3627F0E6CF38CEA8A530E5F011E92F78
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....D..D.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:49:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9988392268295128
        Encrypted:false
        SSDEEP:48:8WGdKT2aLHzidAKZdA1weh/iZUkAQkqehZxy+2:8Wn7L9QCy
        MD5:23254962B13005CC8771A7A399CFBD40
        SHA1:6B40E2A85FF4A889115810DCA03194FE2AA886E5
        SHA-256:A7B401CF752EA7C15E70F4BBD99B4C2081910B1342A3FFAF282DFD0801F56AB8
        SHA-512:302644411CB2C02AD9621022C35C311D5CC7281C42B0C89F0D050CB8F4646AF73C4200649D2F422CA37F35C778E3DD5885999C4DB173FA26574E111802D2B48D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....%H{D.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.01179788610657
        Encrypted:false
        SSDEEP:48:8xbdKT2asHzidAKZdA14tseh7sFiZUkmgqeh7sXxy+BX:8xU76n3y
        MD5:9C397E9F830B4B7707E3914F74ECB518
        SHA1:37BD4B9C231A298D2F4637F33E1914237BF19801
        SHA-256:C47C2F333A2B47EBFD4D8B1BD5BB73C4635341CDB53C4A01482F1199F1C4B403
        SHA-512:CECEDE694EEA60F0B0CD0E2D5EDFEB2758763C70342390EA94F8F623C1DE2E59511C15597B470C8CA9E69914A4E9B832A6259733A4C857B1650D5EEB67116720
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:49:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9994509365571465
        Encrypted:false
        SSDEEP:48:8tfdKT2aLHzidAKZdA1vehDiZUkwqehdxy+R:8e7Ipy
        MD5:1061DE0DAD7B3CA96FB0BF2A54DFD2B2
        SHA1:6D7E19343084CD06A6D666A705F7D2F527B5BA3C
        SHA-256:EE10685E450B5645FDBA07FA6A99192DAC2E9C300C8EA59DA38DA3D7ABBBD646
        SHA-512:6B208F55E94653550FD1DBB98043B634152C4409EF6990A10C75349C67EB2D35F84350B7C8F85CEEE7501465C10CA0F44CF733D5609EFC80EE838993929AE732
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....qD.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:49:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9865582295425717
        Encrypted:false
        SSDEEP:48:82dKT2aLHzidAKZdA1hehBiZUk1W1qehTxy+C:8X7Y9ly
        MD5:15C49AF56B831F41F1CD9D598A1A2FB6
        SHA1:C3020DD2109C7D1A9E55F830EA51536EB6843233
        SHA-256:33BE3E750BCFE204ADBF959EEC78D60DCEF856E8F702E7A60847E885DE8E37A6
        SHA-512:2167C29A55E06D95FEF6D67F5EBBE7E0391A0C62CAD3ED2493AF625015E6DA39C4B77C44EA72E3D42AC8316CB0C32FE721D72A9C42C26B55BF79E5797A6CCC30
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....o.D.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:49:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.996671681469301
        Encrypted:false
        SSDEEP:48:8ddKT2aLHzidAKZdA1duT+ehOuTbbiZUk5OjqehOuTblxy+yT+:8a72T/TbxWOvTb3y7T
        MD5:618D97B25AAFB8ED3D95D026CFDAB904
        SHA1:75C82C456D26F2F226188BEA66EF2971818952AF
        SHA-256:24F70046B87BB5ACD9F3AC33C5B186588272A17D53E4BFDFC7559F133D49D66D
        SHA-512:C1FC49B1E8470201F39A1E67FDB1EAD814749862195DF3A4252A92EDC6D0BB54FDC3BE4FB0F293BB52A86562E8E3FECA3F5637764E373ABC12D42274C33C705D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....pcD.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:48:52.243196964 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 01:48:52.258790016 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 01:48:52.383810997 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 01:49:01.843136072 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 01:49:01.858793974 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 01:49:01.999522924 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 01:49:03.676233053 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 01:49:03.676336050 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 01:49:04.008280993 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.008300066 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.008390903 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.008616924 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.008626938 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.652168989 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.663690090 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.663705111 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.664836884 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.664904118 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.667215109 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.667299986 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.718163967 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:04.718177080 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:04.765187025 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:14.578660965 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:14.578717947 CET44349711172.217.23.100192.168.2.5
        Jan 15, 2025 01:49:14.578777075 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:15.985071898 CET49711443192.168.2.5172.217.23.100
        Jan 15, 2025 01:49:15.985095978 CET44349711172.217.23.100192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:48:59.653685093 CET53638721.1.1.1192.168.2.5
        Jan 15, 2025 01:48:59.734958887 CET53613271.1.1.1192.168.2.5
        Jan 15, 2025 01:49:00.726500988 CET53512501.1.1.1192.168.2.5
        Jan 15, 2025 01:49:04.000335932 CET5626253192.168.2.51.1.1.1
        Jan 15, 2025 01:49:04.000471115 CET5707753192.168.2.51.1.1.1
        Jan 15, 2025 01:49:04.007180929 CET53562621.1.1.1192.168.2.5
        Jan 15, 2025 01:49:04.007424116 CET53570771.1.1.1192.168.2.5
        Jan 15, 2025 01:49:05.383003950 CET6174353192.168.2.51.1.1.1
        Jan 15, 2025 01:49:05.383812904 CET5656353192.168.2.51.1.1.1
        Jan 15, 2025 01:49:05.813865900 CET53565631.1.1.1192.168.2.5
        Jan 15, 2025 01:49:06.407454014 CET5363753192.168.2.51.1.1.1
        Jan 15, 2025 01:49:06.699915886 CET53536371.1.1.1192.168.2.5
        Jan 15, 2025 01:49:06.700889111 CET6453953192.168.2.51.1.1.1
        Jan 15, 2025 01:49:07.046722889 CET53645391.1.1.1192.168.2.5
        Jan 15, 2025 01:49:07.080559015 CET5311953192.168.2.58.8.8.8
        Jan 15, 2025 01:49:07.080921888 CET5037453192.168.2.51.1.1.1
        Jan 15, 2025 01:49:07.087666988 CET53503741.1.1.1192.168.2.5
        Jan 15, 2025 01:49:07.087883949 CET53531198.8.8.8192.168.2.5
        Jan 15, 2025 01:49:07.339782953 CET53617431.1.1.1192.168.2.5
        Jan 15, 2025 01:49:08.088557005 CET5844553192.168.2.51.1.1.1
        Jan 15, 2025 01:49:08.088859081 CET5946453192.168.2.51.1.1.1
        Jan 15, 2025 01:49:08.103022099 CET53594641.1.1.1192.168.2.5
        Jan 15, 2025 01:49:08.503144979 CET53584451.1.1.1192.168.2.5
        Jan 15, 2025 01:49:13.525469065 CET5809453192.168.2.51.1.1.1
        Jan 15, 2025 01:49:13.525733948 CET4957853192.168.2.51.1.1.1
        Jan 15, 2025 01:49:14.548933029 CET5486753192.168.2.51.1.1.1
        Jan 15, 2025 01:49:14.549132109 CET5341053192.168.2.51.1.1.1
        Jan 15, 2025 01:49:15.055250883 CET53580941.1.1.1192.168.2.5
        Jan 15, 2025 01:49:15.117934942 CET5057553192.168.2.51.1.1.1
        Jan 15, 2025 01:49:15.325587034 CET53495781.1.1.1192.168.2.5
        Jan 15, 2025 01:49:15.380618095 CET53548671.1.1.1192.168.2.5
        Jan 15, 2025 01:49:15.834248066 CET53534101.1.1.1192.168.2.5
        Jan 15, 2025 01:49:16.120479107 CET5057553192.168.2.51.1.1.1
        Jan 15, 2025 01:49:16.531903028 CET53505751.1.1.1192.168.2.5
        Jan 15, 2025 01:49:16.531932116 CET53505751.1.1.1192.168.2.5
        Jan 15, 2025 01:49:17.789803982 CET53588951.1.1.1192.168.2.5
        Jan 15, 2025 01:49:21.372790098 CET5148653192.168.2.51.1.1.1
        Jan 15, 2025 01:49:21.373347044 CET5667153192.168.2.51.1.1.1
        Jan 15, 2025 01:49:21.387741089 CET53566711.1.1.1192.168.2.5
        Jan 15, 2025 01:49:22.391355991 CET5473853192.168.2.51.1.1.1
        Jan 15, 2025 01:49:22.403930902 CET53514861.1.1.1192.168.2.5
        Jan 15, 2025 01:49:22.405180931 CET53547381.1.1.1192.168.2.5
        Jan 15, 2025 01:49:22.405436993 CET5401453192.168.2.51.1.1.1
        Jan 15, 2025 01:49:22.691306114 CET53540141.1.1.1192.168.2.5
        Jan 15, 2025 01:49:22.703777075 CET6334553192.168.2.51.1.1.1
        Jan 15, 2025 01:49:22.704288960 CET6136553192.168.2.58.8.8.8
        Jan 15, 2025 01:49:22.711489916 CET53633451.1.1.1192.168.2.5
        Jan 15, 2025 01:49:22.713732958 CET53613658.8.8.8192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Jan 15, 2025 01:49:07.339905024 CET192.168.2.51.1.1.1c23d(Port unreachable)Destination Unreachable
        Jan 15, 2025 01:49:15.325689077 CET192.168.2.51.1.1.1c23d(Port unreachable)Destination Unreachable
        Jan 15, 2025 01:49:22.405241966 CET192.168.2.51.1.1.1c23d(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 01:49:04.000335932 CET192.168.2.51.1.1.10x1b67Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:04.000471115 CET192.168.2.51.1.1.10xe28dStandard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:49:05.383003950 CET192.168.2.51.1.1.10x2f9Standard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:05.383812904 CET192.168.2.51.1.1.10x5760Standard query (0)carts-cancelseguro.info65IN (0x0001)false
        Jan 15, 2025 01:49:06.407454014 CET192.168.2.51.1.1.10xfcaaStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:06.700889111 CET192.168.2.51.1.1.10x9563Standard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.080559015 CET192.168.2.58.8.8.80xf89aStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.080921888 CET192.168.2.51.1.1.10x8db6Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:08.088557005 CET192.168.2.51.1.1.10x5f5dStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:08.088859081 CET192.168.2.51.1.1.10x6927Standard query (0)carts-cancelseguro.info65IN (0x0001)false
        Jan 15, 2025 01:49:13.525469065 CET192.168.2.51.1.1.10xcd2fStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:13.525733948 CET192.168.2.51.1.1.10x6350Standard query (0)carts-cancelseguro.info65IN (0x0001)false
        Jan 15, 2025 01:49:14.548933029 CET192.168.2.51.1.1.10x490eStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:14.549132109 CET192.168.2.51.1.1.10x616eStandard query (0)carts-cancelseguro.info65IN (0x0001)false
        Jan 15, 2025 01:49:15.117934942 CET192.168.2.51.1.1.10xf31fStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:16.120479107 CET192.168.2.51.1.1.10xf31fStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:21.372790098 CET192.168.2.51.1.1.10xbad7Standard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:21.373347044 CET192.168.2.51.1.1.10xdd29Standard query (0)carts-cancelseguro.info65IN (0x0001)false
        Jan 15, 2025 01:49:22.391355991 CET192.168.2.51.1.1.10x66aStandard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.405436993 CET192.168.2.51.1.1.10xe459Standard query (0)carts-cancelseguro.infoA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.703777075 CET192.168.2.51.1.1.10x7e8Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.704288960 CET192.168.2.58.8.8.80x4a6fStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 01:49:04.007180929 CET1.1.1.1192.168.2.50x1b67No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:04.007424116 CET1.1.1.1192.168.2.50xe28dNo error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:49:05.813865900 CET1.1.1.1192.168.2.50x5760Name error (3)carts-cancelseguro.infononenone65IN (0x0001)false
        Jan 15, 2025 01:49:06.699915886 CET1.1.1.1192.168.2.50xfcaaName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.046722889 CET1.1.1.1192.168.2.50x9563Name error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.087666988 CET1.1.1.1192.168.2.50x8db6No error (0)google.com216.58.212.174A (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.087883949 CET8.8.8.8192.168.2.50xf89aNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:07.339782953 CET1.1.1.1192.168.2.50x2f9Name error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:08.103022099 CET1.1.1.1192.168.2.50x6927Name error (3)carts-cancelseguro.infononenone65IN (0x0001)false
        Jan 15, 2025 01:49:08.503144979 CET1.1.1.1192.168.2.50x5f5dName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:15.055250883 CET1.1.1.1192.168.2.50xcd2fName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:15.325587034 CET1.1.1.1192.168.2.50x6350Name error (3)carts-cancelseguro.infononenone65IN (0x0001)false
        Jan 15, 2025 01:49:15.380618095 CET1.1.1.1192.168.2.50x490eName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:15.834248066 CET1.1.1.1192.168.2.50x616eName error (3)carts-cancelseguro.infononenone65IN (0x0001)false
        Jan 15, 2025 01:49:16.531903028 CET1.1.1.1192.168.2.50xf31fName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:16.531932116 CET1.1.1.1192.168.2.50xf31fName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:21.387741089 CET1.1.1.1192.168.2.50xdd29Name error (3)carts-cancelseguro.infononenone65IN (0x0001)false
        Jan 15, 2025 01:49:22.403930902 CET1.1.1.1192.168.2.50xbad7Name error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.405180931 CET1.1.1.1192.168.2.50x66aName error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.691306114 CET1.1.1.1192.168.2.50xe459Name error (3)carts-cancelseguro.infononenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.711489916 CET1.1.1.1192.168.2.50x7e8No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
        Jan 15, 2025 01:49:22.713732958 CET8.8.8.8192.168.2.50x4a6fNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:19:48:54
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:19:48:58
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2204,i,7023972861438644475,3016284827173505975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:49:04
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carts-cancelseguro.info/seguro.html"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly