Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ez-drivemzq.top/j

Overview

General Information

Sample URL:https://ez-drivemzq.top/j
Analysis ID:1591748
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,17620846321371725988,6570727933851704785,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ez-drivemzq.top/j" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ez-drivemzq.top/jAvira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ez-drivemzq.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: mal48.win@20/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,17620846321371725988,6570727933851704785,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ez-drivemzq.top/j"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,17620846321371725988,6570727933851704785,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ez-drivemzq.top/j100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ez-drivemzq.top
156.244.41.57
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      156.244.41.57
      ez-drivemzq.topSeychelles
      132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
      216.58.206.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1591748
      Start date and time:2025-01-15 11:57:18 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 19s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://ez-drivemzq.top/j
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@20/6@4/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.174, 173.194.76.84, 142.250.186.46, 142.250.185.206, 199.232.214.172, 216.58.206.46, 142.250.184.195, 216.58.206.78, 172.217.16.206, 142.250.185.110, 216.58.212.163, 172.217.18.14, 2.23.242.162, 4.245.163.56, 20.12.23.50
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://ez-drivemzq.top/j
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:57:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.980970040048298
      Encrypted:false
      SSDEEP:48:8X/deTaK9HNidAKZdA1FehwiZUklqehny+3:8AP9Uy
      MD5:51B998096A2CE6A61744A2F95FAA37CD
      SHA1:7BB50EAD537F5CC65E30D05FD01BBE5FF0DB050C
      SHA-256:A45E38193DE8C44684C9108CC1A949C42AFE5C0544ACD161553B158CD6BE033E
      SHA-512:D8C39A72BD7A71D7044FDE8CB7DDEB30FD35EDFF564D8713595315127335D18AE3BA931A0265DA99923A006178714843ECE16F28D9123BCA5E8F9D49D32C0679
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....?.1P<g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z8W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:57:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.99780283231592
      Encrypted:false
      SSDEEP:48:8sdeTaK9HNidAKZdA1seh/iZUkAQkqehEy+2:8pPz9QVy
      MD5:2EA6984A91482B138967C5966F380B4B
      SHA1:CA9869F782E9178FF97B1952EAA878C514BDCC04
      SHA-256:1767D905EC4E38941254C889D537AE94F15F2BCB94C13C351B5E8485A11FDE01
      SHA-512:9EA67E32F0A92FE6F9A306E2939C4D322D51A9F181CDD8CDC8BEA4D5E0332C921ABEBCA9F1F9ADC1BEB1A30CAC23F0A283EB364408FA21130A444007D3E12D44
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....^.'P<g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z8W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.00707127456735
      Encrypted:false
      SSDEEP:48:87deTaKAHNidAKZdA14meh7sFiZUkmgqeh7sqy+BX:8kPsnwy
      MD5:8BDC6CE3ACACF11AB6A6FCB8D171A883
      SHA1:888BAACC938D4B296BE0974F1BD779C1D7F95E63
      SHA-256:EEC8E0AAD8991941BF6B15252858B4D0F201CA005DF4EEFD85A56F76C88C3D35
      SHA-512:C106B9E33F79FAC6CC89E86749F6E95078FB470304A087E72D01274604F786EACCD5FF914B90296BB22E6884E9C49DF89AD6DD161C263B059061096D5F680539
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:57:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.993638170287908
      Encrypted:false
      SSDEEP:48:8CdeTaK9HNidAKZdA1TehDiZUkwqehIy+R:8nPAiy
      MD5:93622491C776AB06C9AC7153C27186D6
      SHA1:AD05DC2E2CACBC00B46044E69E4F391EF4F92380
      SHA-256:FFD530037A6DEB420CC6E3EF05AAA4B7AF06CA7A87CAE9B777154333072B3D13
      SHA-512:BCD5EF626B51C71D167567ED0BCCDB0E55758763D50C7E92AE0293ADD61A77D44F109FEE549C01E7DB278F17179340166DA462A08FC5EC1C4C5B5BB28E2B230C
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....A"P<g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z8W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:57:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.984528118909265
      Encrypted:false
      SSDEEP:48:8qdeTaK9HNidAKZdA1dehBiZUk1W1qehGy+C:8fPA9my
      MD5:03BE12473D55D32AACC57F79ADAD6CA6
      SHA1:16731B38FC45113D4871A173BCFD3FF25E63A72D
      SHA-256:AD832D1761CBB626868E174B1FB2EA88A0091390983C3B27005803C619448EFA
      SHA-512:72631F6597AD461E55CD341714259F1C38037343D978F60252CEF9FB193F625E0A97A816CD0B19DAD176E8749EA726ABE8CFC11C24053CAD9753A35EAA0587CF
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....#.,P<g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z8W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:57:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.995076704977901
      Encrypted:false
      SSDEEP:48:8VdeTaK9HNidAKZdA1duTeehOuTbbiZUk5OjqehOuTbwy+yT+:82PSTfTbxWOvTbwy7T
      MD5:564F135890818A2D8236BBD62213E21A
      SHA1:DF4BE4B48D129711B06A55A3D5E251E469453A76
      SHA-256:21B6348B747442F0975EB42E1B7F9EF0EBF45EE3E5FC106A5C51BEC6C55B5446
      SHA-512:AA9CEA69B607AEAC526DCD0B504356CE7B252ABF34A98383E979C3F84DD7929243E0E29BE3F0846D0F4E2350856C2E49187319875082614298FF331DAFB65602
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....}..P<g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z7W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z7W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z7W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z8W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........hSqN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 11:57:48.051511049 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:48.081003904 CET49701443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.081057072 CET44349701156.244.41.57192.168.2.16
      Jan 15, 2025 11:57:48.081151009 CET49701443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.081563950 CET49702443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.081648111 CET44349702156.244.41.57192.168.2.16
      Jan 15, 2025 11:57:48.081762075 CET49701443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.081784010 CET44349701156.244.41.57192.168.2.16
      Jan 15, 2025 11:57:48.081798077 CET49702443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.081968069 CET49702443192.168.2.16156.244.41.57
      Jan 15, 2025 11:57:48.082003117 CET44349702156.244.41.57192.168.2.16
      Jan 15, 2025 11:57:48.366378069 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:48.971379042 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:50.179380894 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:50.695621967 CET4968980192.168.2.16192.229.211.108
      Jan 15, 2025 11:57:51.139584064 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.139672041 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.139766932 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.140032053 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.140067101 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.776279926 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.776694059 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.776761055 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.778253078 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.778331041 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.779474020 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.779568911 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.819535017 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:51.819598913 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:57:51.866386890 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:57:52.585397005 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:56.229727983 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:57:56.531068087 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:57:57.133470058 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:57:57.386611938 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:57:58.341455936 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:58:00.696971893 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:00.743417978 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:58:01.012568951 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:01.619424105 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:01.673114061 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:01.673188925 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:01.673250914 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:02.562937975 CET49707443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:02.562972069 CET44349707216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:02.832441092 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:05.234492064 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:05.552478075 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:58:07.002552032 CET49673443192.168.2.16204.79.197.203
      Jan 15, 2025 11:58:10.036515951 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:15.166487932 CET49678443192.168.2.1620.189.173.10
      Jan 15, 2025 11:58:18.085726976 CET49701443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:18.085854053 CET49702443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:18.086003065 CET44349702156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:18.086067915 CET44349701156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:18.086082935 CET49702443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:18.086136103 CET49701443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.114864111 CET49713443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.114964962 CET44349713156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:19.115072966 CET49713443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.115257025 CET49713443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.115298986 CET44349713156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:19.145570040 CET49714443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.145616055 CET44349714156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:19.145801067 CET49714443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.145941019 CET49714443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:19.145953894 CET44349714156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:19.649513006 CET4968080192.168.2.16192.229.211.108
      Jan 15, 2025 11:58:49.116462946 CET49713443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:49.116830111 CET44349713156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:49.116938114 CET49713443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:49.155649900 CET49714443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:49.155790091 CET44349714156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:49.155880928 CET49714443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:51.197004080 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:51.197057009 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.197321892 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:51.197671890 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:51.197710037 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.828836918 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.829247952 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:51.829284906 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.829752922 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.830065966 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:51.830157042 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:58:51.880559921 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:58:54.144244909 CET49718443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.144287109 CET44349718156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:54.144395113 CET49718443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.144602060 CET49718443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.144614935 CET44349718156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:54.145297050 CET49719443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.145347118 CET44349719156.244.41.57192.168.2.16
      Jan 15, 2025 11:58:54.145415068 CET49719443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.145572901 CET49719443192.168.2.16156.244.41.57
      Jan 15, 2025 11:58:54.145582914 CET44349719156.244.41.57192.168.2.16
      Jan 15, 2025 11:59:01.737848997 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:01.737929106 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:01.737996101 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:59:02.564347029 CET49717443192.168.2.16216.58.206.36
      Jan 15, 2025 11:59:02.564377069 CET44349717216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:24.152721882 CET49718443192.168.2.16156.244.41.57
      Jan 15, 2025 11:59:24.152817011 CET49719443192.168.2.16156.244.41.57
      Jan 15, 2025 11:59:24.152888060 CET44349718156.244.41.57192.168.2.16
      Jan 15, 2025 11:59:24.152985096 CET49718443192.168.2.16156.244.41.57
      Jan 15, 2025 11:59:24.153182983 CET44349719156.244.41.57192.168.2.16
      Jan 15, 2025 11:59:24.153260946 CET49719443192.168.2.16156.244.41.57
      Jan 15, 2025 11:59:51.248908043 CET49721443192.168.2.16216.58.206.36
      Jan 15, 2025 11:59:51.248954058 CET44349721216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:51.249063015 CET49721443192.168.2.16216.58.206.36
      Jan 15, 2025 11:59:51.249409914 CET49721443192.168.2.16216.58.206.36
      Jan 15, 2025 11:59:51.249432087 CET44349721216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:51.892592907 CET44349721216.58.206.36192.168.2.16
      Jan 15, 2025 11:59:51.932744980 CET49721443192.168.2.16216.58.206.36
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 11:57:46.341767073 CET53600601.1.1.1192.168.2.16
      Jan 15, 2025 11:57:46.430989027 CET53628141.1.1.1192.168.2.16
      Jan 15, 2025 11:57:47.198817015 CET5188453192.168.2.161.1.1.1
      Jan 15, 2025 11:57:47.198960066 CET5341253192.168.2.161.1.1.1
      Jan 15, 2025 11:57:47.406148911 CET53594111.1.1.1192.168.2.16
      Jan 15, 2025 11:57:48.028300047 CET53518841.1.1.1192.168.2.16
      Jan 15, 2025 11:57:48.090923071 CET53534121.1.1.1192.168.2.16
      Jan 15, 2025 11:57:51.131351948 CET6275953192.168.2.161.1.1.1
      Jan 15, 2025 11:57:51.131475925 CET5499453192.168.2.161.1.1.1
      Jan 15, 2025 11:57:51.138372898 CET53549941.1.1.1192.168.2.16
      Jan 15, 2025 11:57:51.138396025 CET53627591.1.1.1192.168.2.16
      Jan 15, 2025 11:58:04.425045013 CET53583351.1.1.1192.168.2.16
      Jan 15, 2025 11:58:17.201361895 CET53586121.1.1.1192.168.2.16
      Jan 15, 2025 11:58:23.421247005 CET53578661.1.1.1192.168.2.16
      Jan 15, 2025 11:58:46.329076052 CET53560281.1.1.1192.168.2.16
      Jan 15, 2025 11:58:46.468667030 CET53634651.1.1.1192.168.2.16
      Jan 15, 2025 11:58:52.404268980 CET138138192.168.2.16192.168.2.255
      Jan 15, 2025 11:59:16.952111959 CET53559711.1.1.1192.168.2.16
      TimestampSource IPDest IPChecksumCodeType
      Jan 15, 2025 11:57:48.093004942 CET192.168.2.161.1.1.1c236(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 15, 2025 11:57:47.198817015 CET192.168.2.161.1.1.10xa91bStandard query (0)ez-drivemzq.topA (IP address)IN (0x0001)false
      Jan 15, 2025 11:57:47.198960066 CET192.168.2.161.1.1.10xe194Standard query (0)ez-drivemzq.top65IN (0x0001)false
      Jan 15, 2025 11:57:51.131351948 CET192.168.2.161.1.1.10xb3aeStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 15, 2025 11:57:51.131475925 CET192.168.2.161.1.1.10x1f3Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 15, 2025 11:57:48.028300047 CET1.1.1.1192.168.2.160xa91bNo error (0)ez-drivemzq.top156.244.41.57A (IP address)IN (0x0001)false
      Jan 15, 2025 11:57:51.138372898 CET1.1.1.1192.168.2.160x1f3No error (0)www.google.com65IN (0x0001)false
      Jan 15, 2025 11:57:51.138396025 CET1.1.1.1192.168.2.160xb3aeNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:05:57:44
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:05:57:45
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,17620846321371725988,6570727933851704785,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:05:57:46
      Start date:15/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ez-drivemzq.top/j"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly