Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://metamxask.org/

Overview

General Information

Sample URL:http://metamxask.org/
Analysis ID:1521040
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2204,i,10074451198476579574,12258835795459081108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://metamxask.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:54725 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:54716 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:54725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: metamxask.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54725
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@24/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2204,i,10074451198476579574,12258835795459081108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://metamxask.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2204,i,10074451198476579574,12258835795459081108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1521040 URL: http://metamxask.org/ Startdate: 28/09/2024 Architecture: WINDOWS Score: 1 14 metamxask.org 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 2 other IPs or domains 2->18 6 chrome.exe 8 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.5, 443, 49278, 49703 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.181.228, 443, 49711 GOOGLEUS United States 11->24 26 metamxask.org 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.186.142
    truefalse
      unknown
      www.google.com
      142.250.181.228
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          metamxask.org
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.181.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1521040
            Start date and time:2024-09-28 03:27:03 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://metamxask.org/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown1.win@24/6@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.206, 66.102.1.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 199.232.214.172, 192.229.221.95, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://metamxask.org/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:27:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9822589876652046
            Encrypted:false
            SSDEEP:48:8xdhWTBympkHPcidAKZdA19ehwiZUklqehuy+3:84fkqZy
            MD5:4F2CDB9DF6ADEAF50058D0FCE6E0FB61
            SHA1:D65B15A41CE47EFB1E217837DD157430AF513C5A
            SHA-256:D19530860ABB8C80C0B8F8501E6D99077C86417B8BDA48BA145B24A07A7C4F06
            SHA-512:5E00C4DA0C04F5BFC08A9EDC926143D517BCD27E35B42EC1531AE3F822B430FFD13CA85B9AEFC53C6EF1E02B8E920165EDBBB3FBC18FD803BA4920FD670B9900
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:27:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.998755869945034
            Encrypted:false
            SSDEEP:48:87dhWTBympkHPcidAKZdA1weh/iZUkAQkqehJy+2:86fkg9Q8y
            MD5:79679A6AA2A0E73912FB43BE48A4E8F2
            SHA1:634492E879174DD0058012A5995F1E4BA5261D61
            SHA-256:EBA497BFA44B43C4770D5A8620E63A4A7B6158FFAAC282F77F8E83C42941236E
            SHA-512:A4C5529BF2254543E1024C3CCECACCCAE24405737384DA6EA50CF15461276A9CC8178CAAFB6B8DCD135E8E296B6D24AFE6898EA1B6335B2364FCBB2541905B39
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.010406025253423
            Encrypted:false
            SSDEEP:48:8xRdhWTBympsHPcidAKZdA14tseh7sFiZUkmgqeh7svy+BX:8xYfs4nVy
            MD5:5307898C352846D56253FB8042CCC866
            SHA1:1A1AA67DF0475E8FB84EAD3B7C878231B92BC495
            SHA-256:167BC370B8104C90E2AA7B7B1AA267F89B938A93E7A3A7A9D8D9280974A31262
            SHA-512:D86575699605D5E333CAE92298985338520986C9A8A7CAA4A38F335E440F337626D980E1E6435BF621662C1FDD8C1CDDCD675E6C4B7ECC23BA26431BFF90A627
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:27:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9968781735706354
            Encrypted:false
            SSDEEP:48:8gdhWTBympkHPcidAKZdA1vehDiZUkwqehty+R:87fkrny
            MD5:DB56A44D9A3268970287935F13C00F43
            SHA1:16A8011D4EE674D17DED1CC4D28C2B8B7EEEB772
            SHA-256:5B567BE1E53B7E4BD6EE31C4B9DF154A5F53F6BD1202E0C52AB9F8F91E95E2F1
            SHA-512:EBA10047990B0B7EF5F3C4C065EB960FDC906CC9E635E0907ADAA8C66AECB40C7FF0A07EC3D7864AF54CA86AA45281E9E8D842D696C89DDA655ADD918DFECF75
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:27:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.987817140804868
            Encrypted:false
            SSDEEP:48:8i0dhWTBympkHPcidAKZdA1hehBiZUk1W1qehLy+C:8infkr9ry
            MD5:4596BE5E39CF4F54508F493A594B21B0
            SHA1:00E042660353EA83D966D49B1D7CB2D0A6AF23A3
            SHA-256:F2F146641B2A3DF99D7B6D75F3BADA177B271385BF6824C260F227508CD31AEC
            SHA-512:205D81FC4759D3197BA733FF9645783E3010EAA556A5523348CC99A5A1A4DA2688A2CDDB4F519865E73EE803835B54EA5BAA5648D5DB4F25DE399E877155B0EF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....?.E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:27:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9967503273521294
            Encrypted:false
            SSDEEP:48:8jdhWTBympkHPcidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:8yfkLT/TbxWOvTbVy7T
            MD5:F49DAAB60BEEFBC280A867E4243D377E
            SHA1:EA3F5A445492E7047BD63B7FD22D37FBA0780FA5
            SHA-256:A67B67836B01E7A8C1D4316C10D69F61A20CC548EC74C8EA0D25B20DCDC632A6
            SHA-512:7B8D7B6F1B7A934023EAC4379368ACBA26E3630B69D8DBBC22B21C6C80D4C1552CAA0028B0EE21113788A131F3613B5F9D06FB249808201ECD8BFEB09C0BB8A7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....v..E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y{.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y}............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n.MB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 03:27:49.553294897 CEST49675443192.168.2.523.1.237.91
            Sep 28, 2024 03:27:49.553363085 CEST49674443192.168.2.523.1.237.91
            Sep 28, 2024 03:27:49.662700891 CEST49673443192.168.2.523.1.237.91
            Sep 28, 2024 03:27:59.162683964 CEST49674443192.168.2.523.1.237.91
            Sep 28, 2024 03:27:59.162694931 CEST49675443192.168.2.523.1.237.91
            Sep 28, 2024 03:27:59.272080898 CEST49673443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:00.618832111 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:00.618889093 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:00.618954897 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:00.619317055 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:00.619328022 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.001409054 CEST4434970323.1.237.91192.168.2.5
            Sep 28, 2024 03:28:01.001494884 CEST49703443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:01.293391943 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.294954062 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:01.294970989 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.296052933 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.296114922 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:01.300242901 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:01.300347090 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.350608110 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:01.350625038 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:01.397490978 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:02.479271889 CEST5471653192.168.2.51.1.1.1
            Sep 28, 2024 03:28:02.484036922 CEST53547161.1.1.1192.168.2.5
            Sep 28, 2024 03:28:02.486154079 CEST5471653192.168.2.51.1.1.1
            Sep 28, 2024 03:28:02.489989042 CEST5471653192.168.2.51.1.1.1
            Sep 28, 2024 03:28:02.494728088 CEST53547161.1.1.1192.168.2.5
            Sep 28, 2024 03:28:02.935318947 CEST53547161.1.1.1192.168.2.5
            Sep 28, 2024 03:28:02.935839891 CEST5471653192.168.2.51.1.1.1
            Sep 28, 2024 03:28:02.940820932 CEST53547161.1.1.1192.168.2.5
            Sep 28, 2024 03:28:02.940875053 CEST5471653192.168.2.51.1.1.1
            Sep 28, 2024 03:28:11.179796934 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:11.179869890 CEST44349711142.250.181.228192.168.2.5
            Sep 28, 2024 03:28:11.179929018 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:11.797739029 CEST49703443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:11.798365116 CEST49703443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:11.802695036 CEST4434970323.1.237.91192.168.2.5
            Sep 28, 2024 03:28:11.803186893 CEST4434970323.1.237.91192.168.2.5
            Sep 28, 2024 03:28:11.828772068 CEST54725443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:11.828834057 CEST4435472523.1.237.91192.168.2.5
            Sep 28, 2024 03:28:11.828918934 CEST54725443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:11.829596043 CEST54725443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:11.829608917 CEST4435472523.1.237.91192.168.2.5
            Sep 28, 2024 03:28:12.429579020 CEST4435472523.1.237.91192.168.2.5
            Sep 28, 2024 03:28:12.429683924 CEST54725443192.168.2.523.1.237.91
            Sep 28, 2024 03:28:12.452336073 CEST49711443192.168.2.5142.250.181.228
            Sep 28, 2024 03:28:12.452378035 CEST44349711142.250.181.228192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Sep 28, 2024 03:27:56.159400940 CEST53590401.1.1.1192.168.2.5
            Sep 28, 2024 03:27:56.200198889 CEST53520401.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.404932022 CEST53653921.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.776783943 CEST6295653192.168.2.51.1.1.1
            Sep 28, 2024 03:27:57.777095079 CEST6297253192.168.2.51.1.1.1
            Sep 28, 2024 03:27:57.791192055 CEST53629561.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.792351961 CEST53629721.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.795413971 CEST4927853192.168.2.51.1.1.1
            Sep 28, 2024 03:27:57.810318947 CEST53492781.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.862422943 CEST6411353192.168.2.58.8.8.8
            Sep 28, 2024 03:27:57.862983942 CEST5718653192.168.2.51.1.1.1
            Sep 28, 2024 03:27:57.869442940 CEST53571861.1.1.1192.168.2.5
            Sep 28, 2024 03:27:57.876872063 CEST53641138.8.8.8192.168.2.5
            Sep 28, 2024 03:27:58.869436026 CEST6548453192.168.2.51.1.1.1
            Sep 28, 2024 03:27:58.869801044 CEST5918253192.168.2.51.1.1.1
            Sep 28, 2024 03:27:58.883501053 CEST53654841.1.1.1192.168.2.5
            Sep 28, 2024 03:27:58.885114908 CEST53591821.1.1.1192.168.2.5
            Sep 28, 2024 03:27:58.906935930 CEST5403053192.168.2.51.1.1.1
            Sep 28, 2024 03:27:58.907278061 CEST6415753192.168.2.51.1.1.1
            Sep 28, 2024 03:27:58.915551901 CEST53540301.1.1.1192.168.2.5
            Sep 28, 2024 03:27:58.921503067 CEST53641571.1.1.1192.168.2.5
            Sep 28, 2024 03:28:00.589114904 CEST6492753192.168.2.51.1.1.1
            Sep 28, 2024 03:28:00.589385033 CEST5916553192.168.2.51.1.1.1
            Sep 28, 2024 03:28:00.596215010 CEST53649271.1.1.1192.168.2.5
            Sep 28, 2024 03:28:00.596271038 CEST53591651.1.1.1192.168.2.5
            Sep 28, 2024 03:28:02.477590084 CEST53640811.1.1.1192.168.2.5
            Sep 28, 2024 03:28:04.046060085 CEST5478553192.168.2.51.1.1.1
            Sep 28, 2024 03:28:04.046499968 CEST5688753192.168.2.51.1.1.1
            Sep 28, 2024 03:28:04.053417921 CEST53547851.1.1.1192.168.2.5
            Sep 28, 2024 03:28:04.061477900 CEST53568871.1.1.1192.168.2.5
            Sep 28, 2024 03:28:04.068900108 CEST6347153192.168.2.51.1.1.1
            Sep 28, 2024 03:28:04.213305950 CEST53634711.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 28, 2024 03:27:57.776783943 CEST192.168.2.51.1.1.10xe0d5Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.777095079 CEST192.168.2.51.1.1.10x8469Standard query (0)metamxask.org65IN (0x0001)false
            Sep 28, 2024 03:27:57.795413971 CEST192.168.2.51.1.1.10x5bd8Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.862422943 CEST192.168.2.58.8.8.80x189dStandard query (0)google.comA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.862983942 CEST192.168.2.51.1.1.10xdd6eStandard query (0)google.comA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.869436026 CEST192.168.2.51.1.1.10xa9a2Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.869801044 CEST192.168.2.51.1.1.10xc6baStandard query (0)metamxask.org65IN (0x0001)false
            Sep 28, 2024 03:27:58.906935930 CEST192.168.2.51.1.1.10x9546Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.907278061 CEST192.168.2.51.1.1.10xd6d1Standard query (0)metamxask.org65IN (0x0001)false
            Sep 28, 2024 03:28:00.589114904 CEST192.168.2.51.1.1.10xfc35Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:00.589385033 CEST192.168.2.51.1.1.10x8d7bStandard query (0)www.google.com65IN (0x0001)false
            Sep 28, 2024 03:28:04.046060085 CEST192.168.2.51.1.1.10x3175Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:04.046499968 CEST192.168.2.51.1.1.10xcd1aStandard query (0)metamxask.org65IN (0x0001)false
            Sep 28, 2024 03:28:04.068900108 CEST192.168.2.51.1.1.10x5121Standard query (0)metamxask.orgA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 28, 2024 03:27:57.791192055 CEST1.1.1.1192.168.2.50xe0d5Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.792351961 CEST1.1.1.1192.168.2.50x8469Name error (3)metamxask.orgnonenone65IN (0x0001)false
            Sep 28, 2024 03:27:57.810318947 CEST1.1.1.1192.168.2.50x5bd8Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.869442940 CEST1.1.1.1192.168.2.50xdd6eNo error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:57.876872063 CEST8.8.8.8192.168.2.50x189dNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.883501053 CEST1.1.1.1192.168.2.50xa9a2Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.885114908 CEST1.1.1.1192.168.2.50xc6baName error (3)metamxask.orgnonenone65IN (0x0001)false
            Sep 28, 2024 03:27:58.915551901 CEST1.1.1.1192.168.2.50x9546Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:27:58.921503067 CEST1.1.1.1192.168.2.50xd6d1Name error (3)metamxask.orgnonenone65IN (0x0001)false
            Sep 28, 2024 03:28:00.596215010 CEST1.1.1.1192.168.2.50xfc35No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:00.596271038 CEST1.1.1.1192.168.2.50x8d7bNo error (0)www.google.com65IN (0x0001)false
            Sep 28, 2024 03:28:04.053417921 CEST1.1.1.1192.168.2.50x3175Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:04.061477900 CEST1.1.1.1192.168.2.50xcd1aName error (3)metamxask.orgnonenone65IN (0x0001)false
            Sep 28, 2024 03:28:04.213305950 CEST1.1.1.1192.168.2.50x5121Name error (3)metamxask.orgnonenoneA (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:10.286968946 CEST1.1.1.1192.168.2.50xb442No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:10.286968946 CEST1.1.1.1192.168.2.50xb442No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 28, 2024 03:28:10.934034109 CEST1.1.1.1192.168.2.50xde60No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 28, 2024 03:28:10.934034109 CEST1.1.1.1192.168.2.50xde60No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:21:27:51
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:21:27:54
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 --field-trial-handle=2204,i,10074451198476579574,12258835795459081108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:21:27:56
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://metamxask.org/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly