Edit tour

Windows Analysis Report
https://64.29.17.129

Overview

General Information

Sample URL:https://64.29.17.129
Analysis ID:1674561
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2860,i,8804480161404334736,13130765748792645614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2888 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://64.29.17.129" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.129:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.129:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 64.29.17.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.129:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.129:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2860,i,8804480161404334736,13130765748792645614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2888 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://64.29.17.129"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2860,i,8804480161404334736,13130765748792645614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2888 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1674561 URL: https://64.29.17.129 Startdate: 26/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 443, 49708, 49713 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.69.4, 443, 49725 GOOGLEUS United States 10->15 17 64.29.17.129, 443, 49727, 49728 COGECO-PEER1CA Canada 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://64.29.17.1290%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.69.4
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.69.4
    www.google.comUnited States
    15169GOOGLEUSfalse
    64.29.17.129
    unknownCanada
    13768COGECO-PEER1CAfalse
    IP
    192.168.2.4
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1674561
    Start date and time:2025-04-26 02:31:41 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 1m 55s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://64.29.17.129
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:11
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@19/0@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.101.84, 142.250.69.3, 142.250.68.238, 192.178.49.206, 192.178.49.195, 199.232.214.172, 184.29.183.29, 172.202.163.200
    • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenFile calls found.
    • VT rate limit hit for: https://64.29.17.129
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info

    Download Network PCAP: filteredfull

    • Total Packets: 44
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2025 02:32:32.094197989 CEST4968180192.168.2.42.17.190.73
    Apr 26, 2025 02:32:41.269711971 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:41.606671095 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:41.702810049 CEST4968180192.168.2.42.17.190.73
    Apr 26, 2025 02:32:42.218450069 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:43.421961069 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:44.456073046 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:44.456105947 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:44.456218958 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:44.456536055 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:44.456551075 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:44.774199963 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:44.774336100 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:44.778342009 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:44.778348923 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:44.778605938 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:44.831393003 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:45.831407070 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:46.251602888 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.251641989 CEST4434972764.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.251718044 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.252008915 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.252033949 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.252188921 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.252598047 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.252613068 CEST4434972764.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.252690077 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.252700090 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.578108072 CEST4434972764.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.578120947 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.578222036 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.578222036 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.579317093 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.579324961 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.579473972 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.579473972 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.579485893 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.579745054 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.579751968 CEST4434972764.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.579813004 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.579896927 CEST4434972764.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.582756042 CEST49727443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:46.788283110 CEST4434972864.29.17.129192.168.2.4
    Apr 26, 2025 02:32:46.788367987 CEST49728443192.168.2.464.29.17.129
    Apr 26, 2025 02:32:50.059530020 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:32:50.362732887 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:32:50.641182899 CEST49671443192.168.2.4204.79.197.203
    Apr 26, 2025 02:32:50.969233990 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:32:51.278836012 CEST49708443192.168.2.452.113.196.254
    Apr 26, 2025 02:32:51.418812037 CEST4434970852.113.196.254192.168.2.4
    Apr 26, 2025 02:32:51.434473991 CEST49733443192.168.2.4131.253.33.254
    Apr 26, 2025 02:32:51.434504986 CEST44349733131.253.33.254192.168.2.4
    Apr 26, 2025 02:32:51.434608936 CEST49733443192.168.2.4131.253.33.254
    Apr 26, 2025 02:32:51.434870958 CEST49733443192.168.2.4131.253.33.254
    Apr 26, 2025 02:32:51.434884071 CEST44349733131.253.33.254192.168.2.4
    Apr 26, 2025 02:32:51.922574997 CEST44349733131.253.33.254192.168.2.4
    Apr 26, 2025 02:32:51.922688007 CEST49733443192.168.2.4131.253.33.254
    Apr 26, 2025 02:32:52.172101021 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:32:54.578253031 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:32:54.760446072 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:54.760507107 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:54.760579109 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:55.408617973 CEST49725443192.168.2.4142.250.69.4
    Apr 26, 2025 02:32:55.408648014 CEST44349725142.250.69.4192.168.2.4
    Apr 26, 2025 02:32:59.391129971 CEST49678443192.168.2.420.189.173.27
    Apr 26, 2025 02:33:00.250385046 CEST49671443192.168.2.4204.79.197.203
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2025 02:32:40.558382034 CEST53530151.1.1.1192.168.2.4
    Apr 26, 2025 02:32:40.560164928 CEST53584291.1.1.1192.168.2.4
    Apr 26, 2025 02:32:41.399488926 CEST53497131.1.1.1192.168.2.4
    Apr 26, 2025 02:32:41.669576883 CEST53630751.1.1.1192.168.2.4
    Apr 26, 2025 02:32:44.304315090 CEST5732753192.168.2.41.1.1.1
    Apr 26, 2025 02:32:44.304315090 CEST5848753192.168.2.41.1.1.1
    Apr 26, 2025 02:32:44.444782019 CEST53573271.1.1.1192.168.2.4
    Apr 26, 2025 02:32:44.455224991 CEST53584871.1.1.1192.168.2.4
    Apr 26, 2025 02:32:46.743716955 CEST53554061.1.1.1192.168.2.4
    Apr 26, 2025 02:32:58.672647953 CEST53612321.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2025 02:32:44.304315090 CEST192.168.2.41.1.1.10x6711Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2025 02:32:44.304315090 CEST192.168.2.41.1.1.10xbf26Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2025 02:32:44.444782019 CEST1.1.1.1192.168.2.40x6711No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
    Apr 26, 2025 02:32:44.455224991 CEST1.1.1.1192.168.2.40xbf26No error (0)www.google.com65IN (0x0001)false
    01020s020406080100

    Click to jump to process

    01020s0.0050100MB

    Click to jump to process

    Target ID:1
    Start time:20:32:34
    Start date:25/04/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff786830000
    File size:3'388'000 bytes
    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:20:32:38
    Start date:25/04/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2860,i,8804480161404334736,13130765748792645614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2888 /prefetch:3
    Imagebase:0x7ff786830000
    File size:3'388'000 bytes
    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:4
    Start time:20:32:45
    Start date:25/04/2025
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://64.29.17.129"
    Imagebase:0x7ff786830000
    File size:3'388'000 bytes
    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    No disassembly