Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://crs.fiscal.treasury.gov

Overview

General Information

Sample URL:http://crs.fiscal.treasury.gov
Analysis ID:1525197
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1784,i,12204597385528683052,171753464173756137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crs.fiscal.treasury.gov" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: crs.fiscal.treasury.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: crs.fiscal.treasury.govConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: crs.fiscal.treasury.gov
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1784,i,12204597385528683052,171753464173756137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crs.fiscal.treasury.gov"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1784,i,12204597385528683052,171753464173756137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
crs.fiscal.treasury.gov
164.95.231.27
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.20
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://crs.fiscal.treasury.gov/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            164.95.231.27
            crs.fiscal.treasury.govUnited States
            13506US-DEPARTMENT-OF-THE-TREASURYUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1525197
            Start date and time:2024-10-03 20:56:49 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 15s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://crs.fiscal.treasury.gov
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@18/0@4/5
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.238, 74.125.206.84, 34.104.35.123, 184.28.90.27, 172.202.163.200, 217.20.57.20, 192.229.221.95, 52.165.164.15, 13.95.31.18
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://crs.fiscal.treasury.gov
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 3, 2024 20:57:44.140470028 CEST49675443192.168.2.4173.222.162.32
            Oct 3, 2024 20:57:47.337374926 CEST4973680192.168.2.4164.95.231.27
            Oct 3, 2024 20:57:47.337863922 CEST4973780192.168.2.4164.95.231.27
            Oct 3, 2024 20:57:47.342227936 CEST8049736164.95.231.27192.168.2.4
            Oct 3, 2024 20:57:47.342303038 CEST4973680192.168.2.4164.95.231.27
            Oct 3, 2024 20:57:47.342614889 CEST4973680192.168.2.4164.95.231.27
            Oct 3, 2024 20:57:47.342649937 CEST8049737164.95.231.27192.168.2.4
            Oct 3, 2024 20:57:47.342710018 CEST4973780192.168.2.4164.95.231.27
            Oct 3, 2024 20:57:47.347435951 CEST8049736164.95.231.27192.168.2.4
            Oct 3, 2024 20:57:48.134329081 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.134413958 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.134496927 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.135338068 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.135374069 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.799231052 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.819915056 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.819946051 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.823720932 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.823812962 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.827311039 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.827532053 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.876302958 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:48.876349926 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:48.924283981 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:58.697278976 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:58.697434902 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:57:58.697511911 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:58.813731909 CEST49739443192.168.2.4142.250.186.100
            Oct 3, 2024 20:57:58.813776016 CEST44349739142.250.186.100192.168.2.4
            Oct 3, 2024 20:58:08.716509104 CEST8049737164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:08.716855049 CEST4973780192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:08.718806028 CEST8049736164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:08.719069958 CEST4973680192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:08.723830938 CEST4973680192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:08.729032993 CEST8049736164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:08.976306915 CEST4973780192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:08.984327078 CEST8049737164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:09.786434889 CEST4974980192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:09.786520004 CEST4975080192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:09.963819027 CEST8049749164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:09.963840961 CEST8049750164.95.231.27192.168.2.4
            Oct 3, 2024 20:58:09.963893890 CEST4974980192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:09.963936090 CEST4975080192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:09.964219093 CEST4975080192.168.2.4164.95.231.27
            Oct 3, 2024 20:58:09.969543934 CEST8049750164.95.231.27192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 3, 2024 20:57:43.935894966 CEST53576371.1.1.1192.168.2.4
            Oct 3, 2024 20:57:44.035221100 CEST53615081.1.1.1192.168.2.4
            Oct 3, 2024 20:57:45.021898985 CEST53624071.1.1.1192.168.2.4
            Oct 3, 2024 20:57:47.315542936 CEST6007653192.168.2.41.1.1.1
            Oct 3, 2024 20:57:47.316164017 CEST5234653192.168.2.41.1.1.1
            Oct 3, 2024 20:57:47.331434011 CEST53523461.1.1.1192.168.2.4
            Oct 3, 2024 20:57:47.336386919 CEST53600761.1.1.1192.168.2.4
            Oct 3, 2024 20:57:48.110019922 CEST5200753192.168.2.41.1.1.1
            Oct 3, 2024 20:57:48.110343933 CEST5072153192.168.2.41.1.1.1
            Oct 3, 2024 20:57:48.118237019 CEST53520071.1.1.1192.168.2.4
            Oct 3, 2024 20:57:48.118273020 CEST53507211.1.1.1192.168.2.4
            Oct 3, 2024 20:58:02.151988983 CEST138138192.168.2.4192.168.2.255
            Oct 3, 2024 20:58:02.173039913 CEST53541571.1.1.1192.168.2.4
            Oct 3, 2024 20:58:21.062287092 CEST53529941.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 3, 2024 20:57:47.315542936 CEST192.168.2.41.1.1.10x711cStandard query (0)crs.fiscal.treasury.govA (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:47.316164017 CEST192.168.2.41.1.1.10x32b3Standard query (0)crs.fiscal.treasury.gov65IN (0x0001)false
            Oct 3, 2024 20:57:48.110019922 CEST192.168.2.41.1.1.10xc388Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:48.110343933 CEST192.168.2.41.1.1.10x7256Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 3, 2024 20:57:47.336386919 CEST1.1.1.1192.168.2.40x711cNo error (0)crs.fiscal.treasury.gov164.95.231.27A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:48.118237019 CEST1.1.1.1192.168.2.40xc388No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:48.118273020 CEST1.1.1.1192.168.2.40x7256No error (0)www.google.com65IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.38A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
            Oct 3, 2024 20:57:58.126672983 CEST1.1.1.1192.168.2.40x1089No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
            Oct 3, 2024 20:58:00.202033997 CEST1.1.1.1192.168.2.40x4bd1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 3, 2024 20:58:00.202033997 CEST1.1.1.1192.168.2.40x4bd1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 3, 2024 20:58:12.400363922 CEST1.1.1.1192.168.2.40xf978No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 3, 2024 20:58:12.400363922 CEST1.1.1.1192.168.2.40xf978No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • crs.fiscal.treasury.gov
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736164.95.231.27805348C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 3, 2024 20:57:47.342614889 CEST438OUTGET / HTTP/1.1
            Host: crs.fiscal.treasury.gov
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449750164.95.231.27805348C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 3, 2024 20:58:09.964219093 CEST464OUTGET / HTTP/1.1
            Host: crs.fiscal.treasury.gov
            Connection: keep-alive
            Cache-Control: max-age=0
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:14:57:39
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:57:42
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1784,i,12204597385528683052,171753464173756137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:57:46
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://crs.fiscal.treasury.gov"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly