Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.p8464oxs.com

Overview

General Information

Sample URL:http://www.p8464oxs.com
Analysis ID:1562664
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64native
  • chrome.exe (PID: 700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,17103136263536890267,17692558686791863170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2216 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 2356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.p8464oxs.com" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.51.133
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.p8464oxs.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficTCP traffic: 192.168.11.20:50474 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50474 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50474 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:50474 -> 239.255.255.250:1900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: classification engineClassification label: unknown0.win@18/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,17103136263536890267,17692558686791863170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2216 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.p8464oxs.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,17103136263536890267,17692558686791863170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2216 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.p8464oxs.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.p8464oxs.com
52.205.201.150
truefalse
    high
    www.google.com
    172.217.14.68
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.217.14.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      52.205.201.150
      www.p8464oxs.comUnited States
      14618AMAZON-AESUSfalse
      IP
      192.168.11.20
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1562664
      Start date and time:2024-11-25 20:59:38 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 18s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://www.p8464oxs.com
      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown0.win@18/0@6/4
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.189.3, 142.250.68.46, 142.250.141.84, 34.104.35.123, 131.107.255.255
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, dns.msftncsi.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: http://www.p8464oxs.com
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 25, 2024 21:01:36.763988972 CET4968280192.168.11.20192.229.211.108
      Nov 25, 2024 21:01:40.232281923 CET4967980192.168.11.20199.232.214.172
      Nov 25, 2024 21:01:42.606429100 CET49676443192.168.11.2023.43.51.133
      Nov 25, 2024 21:01:45.586074114 CET4968180192.168.11.20199.232.214.172
      Nov 25, 2024 21:01:46.530764103 CET4975380192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.530931950 CET4975480192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.535351992 CET49755443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.535401106 CET4434975552.205.201.150192.168.11.20
      Nov 25, 2024 21:01:46.535594940 CET49755443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.535912991 CET49755443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.535947084 CET4434975552.205.201.150192.168.11.20
      Nov 25, 2024 21:01:46.911133051 CET49755443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.911366940 CET49757443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.911412954 CET4434975752.205.201.150192.168.11.20
      Nov 25, 2024 21:01:46.911587000 CET49757443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.911866903 CET49757443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:46.911901951 CET4434975752.205.201.150192.168.11.20
      Nov 25, 2024 21:01:46.953430891 CET4434975552.205.201.150192.168.11.20
      Nov 25, 2024 21:01:47.436965942 CET4434975552.205.201.150192.168.11.20
      Nov 25, 2024 21:01:47.437136889 CET49755443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.056788921 CET4434975752.205.201.150192.168.11.20
      Nov 25, 2024 21:01:48.056946039 CET49757443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.057111979 CET49757443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.057153940 CET4434975752.205.201.150192.168.11.20
      Nov 25, 2024 21:01:48.057358980 CET49758443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.057418108 CET4434975852.205.201.150192.168.11.20
      Nov 25, 2024 21:01:48.057626963 CET49758443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.057918072 CET49758443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:48.057955980 CET4434975852.205.201.150192.168.11.20
      Nov 25, 2024 21:01:49.197685003 CET4434975852.205.201.150192.168.11.20
      Nov 25, 2024 21:01:49.197822094 CET49758443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:49.197977066 CET49758443192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:49.197987080 CET4434975852.205.201.150192.168.11.20
      Nov 25, 2024 21:01:49.199590921 CET4976080192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:49.315159082 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.315212011 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.315485001 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.315804958 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.315845966 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.888999939 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.889493942 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.889539957 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.892855883 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.893121958 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.894002914 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.894318104 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.940670013 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:49.940711021 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:49.987452030 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:01:50.206211090 CET4976080192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:50.398624897 CET4976280192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:51.403502941 CET4976280192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:52.220088959 CET4976080192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:53.406040907 CET4976280192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:56.225347042 CET4976080192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:57.409565926 CET4976280192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:58.383361101 CET4976380192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:59.395646095 CET4976380192.168.11.2052.205.201.150
      Nov 25, 2024 21:01:59.869815111 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:59.870008945 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:01:59.870189905 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:02:00.664648056 CET49761443192.168.11.20172.217.14.68
      Nov 25, 2024 21:02:00.664733887 CET44349761172.217.14.68192.168.11.20
      Nov 25, 2024 21:02:01.397667885 CET4976380192.168.11.2052.205.201.150
      Nov 25, 2024 21:02:04.234112024 CET4976080192.168.11.2052.205.201.150
      Nov 25, 2024 21:02:05.399977922 CET4976380192.168.11.2052.205.201.150
      Nov 25, 2024 21:02:05.417817116 CET4976280192.168.11.2052.205.201.150
      TimestampSource PortDest PortSource IPDest IP
      Nov 25, 2024 21:01:36.787674904 CET137137192.168.11.20192.168.11.255
      Nov 25, 2024 21:01:37.545182943 CET137137192.168.11.20192.168.11.255
      Nov 25, 2024 21:01:38.310836077 CET137137192.168.11.20192.168.11.255
      Nov 25, 2024 21:01:44.569466114 CET504741900192.168.11.20239.255.255.250
      Nov 25, 2024 21:01:44.693660975 CET53573941.1.1.1192.168.11.20
      Nov 25, 2024 21:01:44.726824999 CET53504731.1.1.1192.168.11.20
      Nov 25, 2024 21:01:45.570502043 CET504741900192.168.11.20239.255.255.250
      Nov 25, 2024 21:01:45.851227045 CET53625971.1.1.1192.168.11.20
      Nov 25, 2024 21:01:46.353457928 CET4961253192.168.11.201.1.1.1
      Nov 25, 2024 21:01:46.353636026 CET6096753192.168.11.201.1.1.1
      Nov 25, 2024 21:01:46.356910944 CET5100953192.168.11.201.1.1.1
      Nov 25, 2024 21:01:46.357024908 CET6359653192.168.11.201.1.1.1
      Nov 25, 2024 21:01:46.526112080 CET53496121.1.1.1192.168.11.20
      Nov 25, 2024 21:01:46.528975964 CET53510091.1.1.1192.168.11.20
      Nov 25, 2024 21:01:46.529505014 CET53609671.1.1.1192.168.11.20
      Nov 25, 2024 21:01:46.533623934 CET53635961.1.1.1192.168.11.20
      Nov 25, 2024 21:01:46.573760033 CET504741900192.168.11.20239.255.255.250
      Nov 25, 2024 21:01:47.083549976 CET53575731.1.1.1192.168.11.20
      Nov 25, 2024 21:01:47.583261967 CET504741900192.168.11.20239.255.255.250
      Nov 25, 2024 21:01:47.888647079 CET137137192.168.11.20192.168.11.255
      Nov 25, 2024 21:01:48.650942087 CET137137192.168.11.20192.168.11.255
      Nov 25, 2024 21:01:49.135889053 CET6145253192.168.11.201.1.1.1
      Nov 25, 2024 21:01:49.135997057 CET6202153192.168.11.201.1.1.1
      Nov 25, 2024 21:01:49.314362049 CET53620211.1.1.1192.168.11.20
      Nov 25, 2024 21:01:49.314486027 CET53614521.1.1.1192.168.11.20
      Nov 25, 2024 21:01:49.403064013 CET137137192.168.11.20192.168.11.255
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 25, 2024 21:01:46.353457928 CET192.168.11.201.1.1.10x1c0Standard query (0)www.p8464oxs.comA (IP address)IN (0x0001)false
      Nov 25, 2024 21:01:46.353636026 CET192.168.11.201.1.1.10xf847Standard query (0)www.p8464oxs.com65IN (0x0001)false
      Nov 25, 2024 21:01:46.356910944 CET192.168.11.201.1.1.10xa10Standard query (0)www.p8464oxs.comA (IP address)IN (0x0001)false
      Nov 25, 2024 21:01:46.357024908 CET192.168.11.201.1.1.10x29baStandard query (0)www.p8464oxs.com65IN (0x0001)false
      Nov 25, 2024 21:01:49.135889053 CET192.168.11.201.1.1.10xdbe6Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 25, 2024 21:01:49.135997057 CET192.168.11.201.1.1.10x6ca1Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 25, 2024 21:01:46.526112080 CET1.1.1.1192.168.11.200x1c0No error (0)www.p8464oxs.com52.205.201.150A (IP address)IN (0x0001)false
      Nov 25, 2024 21:01:46.528975964 CET1.1.1.1192.168.11.200xa10No error (0)www.p8464oxs.com52.205.201.150A (IP address)IN (0x0001)false
      Nov 25, 2024 21:01:49.314362049 CET1.1.1.1192.168.11.200x6ca1No error (0)www.google.com65IN (0x0001)false
      Nov 25, 2024 21:01:49.314486027 CET1.1.1.1192.168.11.200xdbe6No error (0)www.google.com172.217.14.68A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:15:01:42
      Start date:25/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7ef760000
      File size:2'742'376 bytes
      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:15:01:43
      Start date:25/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,17103136263536890267,17692558686791863170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2216 /prefetch:3
      Imagebase:0x7ff7ef760000
      File size:2'742'376 bytes
      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:15:01:45
      Start date:25/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.p8464oxs.com"
      Imagebase:0x7ff7ef760000
      File size:2'742'376 bytes
      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly