Edit tour

Windows Analysis Report
https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s

Overview

General Information

Sample URL:https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi
Analysis ID:1671471
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1788 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4944 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423 HTTP/1.1Host: hk5r4w01.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423 HTTP/1.1Host: hk5r4w01.r.us-east-1.awstrack.meConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hk5r4w01.r.us-east-1.awstrack.me
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.162.107.172:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@22/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1788 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4944 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1788 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4944 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1671471 URL: https://hk5r4w01.r.us-east-... Startdate: 22/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.5, 443, 49684, 49701 unknown unknown 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 www.google.com 192.178.49.164, 443, 49701 GOOGLEUS United States 10->17 19 baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com 54.162.107.172, 443, 49702, 49703 AMAZON-AESUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=4230%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.49.164
truefalse
    high
    baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
    54.162.107.172
    truefalse
      high
      hk5r4w01.r.us-east-1.awstrack.me
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.49.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          54.162.107.172
          baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
          14618AMAZON-AESUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1671471
          Start date and time:2025-04-22 22:06:46 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@22/0@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.68.238, 142.250.68.227, 142.250.69.14, 142.251.2.84, 23.55.219.177, 184.29.183.29, 20.109.210.53
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&amp;d=DwMFAg&amp;c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&amp;r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&amp;m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&amp;s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&amp;e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 47
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 22:07:32.070163965 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 22:07:36.882671118 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 22:07:40.140322924 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:40.476411104 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:41.164191008 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:42.477288008 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:44.883277893 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:46.214971066 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:46.215030909 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:46.215121984 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:46.215286970 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:46.215301991 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:46.493479967 CEST49672443192.168.2.5204.79.197.203
          Apr 22, 2025 22:07:46.537461042 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:46.537552118 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:46.539190054 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:46.539203882 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:46.539520025 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:46.587208033 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:47.603965998 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.604034901 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:47.604445934 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.604480028 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:07:47.604518890 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.604610920 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.604901075 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.604911089 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:07:47.605632067 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:47.605642080 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.194325924 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.194402933 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.196521997 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.196531057 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.196830988 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.197238922 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.198451996 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.198523045 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.199392080 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.199404001 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.199843884 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.242598057 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.244272947 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.629961014 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.630052090 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:48.630110979 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.631395102 CEST49702443192.168.2.554.162.107.172
          Apr 22, 2025 22:07:48.631407976 CEST4434970254.162.107.172192.168.2.5
          Apr 22, 2025 22:07:49.695249081 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:07:54.513082981 CEST4967980192.168.2.52.23.77.188
          Apr 22, 2025 22:07:54.821635962 CEST4967980192.168.2.52.23.77.188
          Apr 22, 2025 22:07:55.000108004 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.000480890 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.000510931 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.140028000 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.140309095 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.140321970 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.141406059 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.141463041 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.141474962 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.141514063 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.144289017 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.144304991 CEST44349684150.171.27.254192.168.2.5
          Apr 22, 2025 22:07:55.144346952 CEST49684443192.168.2.5150.171.27.254
          Apr 22, 2025 22:07:55.430985928 CEST4967980192.168.2.52.23.77.188
          Apr 22, 2025 22:07:56.524164915 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:56.524220943 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:56.524307966 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:56.633263111 CEST4967980192.168.2.52.23.77.188
          Apr 22, 2025 22:07:57.183067083 CEST49701443192.168.2.5192.178.49.164
          Apr 22, 2025 22:07:57.183096886 CEST44349701192.178.49.164192.168.2.5
          Apr 22, 2025 22:07:59.038691998 CEST4967980192.168.2.52.23.77.188
          Apr 22, 2025 22:07:59.304328918 CEST49676443192.168.2.520.189.173.14
          Apr 22, 2025 22:08:02.692954063 CEST49707443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:02.692990065 CEST4434970754.162.107.172192.168.2.5
          Apr 22, 2025 22:08:02.693063021 CEST49707443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:02.693291903 CEST49707443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:02.693315983 CEST4434970754.162.107.172192.168.2.5
          Apr 22, 2025 22:08:02.704185963 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:02.748275995 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.080923080 CEST4434970754.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.081217051 CEST49707443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:03.081233978 CEST4434970754.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.220853090 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.220918894 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.220977068 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:03.221321106 CEST49703443192.168.2.554.162.107.172
          Apr 22, 2025 22:08:03.221334934 CEST4434970354.162.107.172192.168.2.5
          Apr 22, 2025 22:08:03.852247953 CEST4967980192.168.2.52.23.77.188
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 22:07:41.909684896 CEST53522041.1.1.1192.168.2.5
          Apr 22, 2025 22:07:41.918143988 CEST53588461.1.1.1192.168.2.5
          Apr 22, 2025 22:07:42.786681890 CEST53508621.1.1.1192.168.2.5
          Apr 22, 2025 22:07:43.044941902 CEST53584871.1.1.1192.168.2.5
          Apr 22, 2025 22:07:46.073170900 CEST6490753192.168.2.51.1.1.1
          Apr 22, 2025 22:07:46.073508024 CEST5952553192.168.2.51.1.1.1
          Apr 22, 2025 22:07:46.213588953 CEST53649071.1.1.1192.168.2.5
          Apr 22, 2025 22:07:46.213612080 CEST53595251.1.1.1192.168.2.5
          Apr 22, 2025 22:07:47.404227018 CEST5966953192.168.2.51.1.1.1
          Apr 22, 2025 22:07:47.404227018 CEST5035353192.168.2.51.1.1.1
          Apr 22, 2025 22:07:47.567527056 CEST53596691.1.1.1192.168.2.5
          Apr 22, 2025 22:07:47.602169991 CEST53503531.1.1.1192.168.2.5
          Apr 22, 2025 22:07:59.961431026 CEST53504291.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 22, 2025 22:07:46.073170900 CEST192.168.2.51.1.1.10xf4d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:46.073508024 CEST192.168.2.51.1.1.10x254Standard query (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 22:07:47.404227018 CEST192.168.2.51.1.1.10xe2b1Standard query (0)hk5r4w01.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.404227018 CEST192.168.2.51.1.1.10xc2bbStandard query (0)hk5r4w01.r.us-east-1.awstrack.me65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 22, 2025 22:07:46.213588953 CEST1.1.1.1192.168.2.50xf4d3No error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:46.213612080 CEST1.1.1.1192.168.2.50x254No error (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)hk5r4w01.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.162.107.172A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.92.250.75A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.82.149.77A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com34.199.126.55A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.208.49.79A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.567527056 CEST1.1.1.1192.168.2.50xe2b1No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com54.243.139.183A (IP address)IN (0x0001)false
          Apr 22, 2025 22:07:47.602169991 CEST1.1.1.1192.168.2.50xc2bbNo error (0)hk5r4w01.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Apr 22, 2025 22:07:47.602169991 CEST1.1.1.1192.168.2.50xc2bbNo error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
          Apr 22, 2025 22:07:47.602169991 CEST1.1.1.1192.168.2.50xc2bbNo error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          • hk5r4w01.r.us-east-1.awstrack.me
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54970254.162.107.1724436368C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 20:07:48 UTC1122OUTGET /L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423 HTTP/1.1
          Host: hk5r4w01.r.us-east-1.awstrack.me
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 20:07:48 UTC103INHTTP/1.1 400 Bad Request
          Date: Tue, 22 Apr 2025 20:07:48 GMT
          Content-Length: 0
          Connection: Close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54970354.162.107.1724436368C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 20:08:02 UTC1154OUTGET /L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423 HTTP/1.1
          Host: hk5r4w01.r.us-east-1.awstrack.me
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 20:08:03 UTC103INHTTP/1.1 400 Bad Request
          Date: Tue, 22 Apr 2025 20:08:03 GMT
          Content-Length: 0
          Connection: Close


          0510152025s020406080100

          Click to jump to process

          0510152025s0.0050100MB

          Click to jump to process

          Target ID:0
          Start time:16:07:35
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff679220000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:07:40
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1788 /prefetch:3
          Imagebase:0x7ff679220000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:7
          Start time:16:07:42
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2152,i,15882388606531811630,7289027319000002088,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4944 /prefetch:8
          Imagebase:0x7ff679220000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:10
          Start time:16:07:46
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hk5r4w01.r.us-east-1.awstrack.me/L0/https:/urldefense.proofpoint.com/v2/url?u=https-3A__5.coisna.com_&d=DwMFAg&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=UVtpy5T_qzGlA-mv7CbieWWT8nFVdnAvi1yRDJVubnst7YjM842-7ZZ-5lAAVWEH&m=qKxTb-L2u14axGbH1UmxEo4PNW7X1T6OObvCWnDOht4KLszTa1uIXZy28f5Yoo2J&s=MPaDt7p7w5k_EnPkFIoFtoCOmT5zRSC-xsU3vfCcPsM&e=%23Y2FtaWxvLnNvdG9AbXltYW5hdGVlLm9yZw0=/1/010001965f0fee2b-502a4b5b-dce5-4a4f-a638-7719b5921dde-000000/hCAH3Q1UE19gAYAoz4qEkyu0BeM=423"
          Imagebase:0x7ff679220000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly