Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://d1z7dv63fu0je2.cloudfront.net/

Overview

General Information

Sample URL:https://d1z7dv63fu0je2.cloudfront.net/
Analysis ID:1417329
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2144,i,14400342082240883718,10851911074752978285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://d1z7dv63fu0je2.cloudfront.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://d1z7dv63fu0je2.cloudfront.net/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: d1z7dv63fu0je2.cloudfront.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2144,i,14400342082240883718,10851911074752978285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://d1z7dv63fu0je2.cloudfront.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2144,i,14400342082240883718,10851911074752978285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://d1z7dv63fu0je2.cloudfront.net/0%Avira URL Cloudsafe
https://d1z7dv63fu0je2.cloudfront.net/100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.163.101
truefalse
    high
    www.google.com
    172.253.122.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.0.0
        truefalse
          unknown
          d1z7dv63fu0je2.cloudfront.net
          unknown
          unknownfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.253.122.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1417329
            Start date and time:2024-03-29 00:40:17 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 53s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://d1z7dv63fu0je2.cloudfront.net/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.253.122.94, 142.251.167.100, 142.251.167.101, 142.251.167.139, 142.251.167.138, 142.251.167.102, 142.251.167.113, 142.251.163.84, 34.104.35.123, 23.213.136.92, 13.85.23.86, 69.164.0.0, 192.229.211.108, 13.85.23.206
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://d1z7dv63fu0je2.cloudfront.net/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 29, 2024 00:40:59.889426947 CET49675443192.168.2.4173.222.162.32
            Mar 29, 2024 00:41:00.108115911 CET49678443192.168.2.4104.46.162.224
            Mar 29, 2024 00:41:09.497145891 CET49675443192.168.2.4173.222.162.32
            Mar 29, 2024 00:41:09.895308971 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:09.895350933 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:09.895411015 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:09.895967960 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:09.895981073 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.106749058 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.116581917 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:10.116601944 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.117624998 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.117696047 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:10.120465994 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:10.120529890 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.170057058 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:10.170066118 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:10.216927052 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:20.105334044 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:20.105393887 CET44349738172.253.122.105192.168.2.4
            Mar 29, 2024 00:41:20.105439901 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:21.832349062 CET49738443192.168.2.4172.253.122.105
            Mar 29, 2024 00:41:21.832375050 CET44349738172.253.122.105192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 29, 2024 00:41:05.460967064 CET53536151.1.1.1192.168.2.4
            Mar 29, 2024 00:41:05.629373074 CET53550371.1.1.1192.168.2.4
            Mar 29, 2024 00:41:06.396629095 CET53643571.1.1.1192.168.2.4
            Mar 29, 2024 00:41:07.160506010 CET4962553192.168.2.41.1.1.1
            Mar 29, 2024 00:41:07.160567999 CET6208053192.168.2.41.1.1.1
            Mar 29, 2024 00:41:07.259267092 CET53620801.1.1.1192.168.2.4
            Mar 29, 2024 00:41:07.261034966 CET53496251.1.1.1192.168.2.4
            Mar 29, 2024 00:41:07.261759043 CET4931053192.168.2.41.1.1.1
            Mar 29, 2024 00:41:07.360321999 CET53493101.1.1.1192.168.2.4
            Mar 29, 2024 00:41:07.383078098 CET5157153192.168.2.48.8.8.8
            Mar 29, 2024 00:41:07.383311987 CET5732553192.168.2.41.1.1.1
            Mar 29, 2024 00:41:07.479870081 CET53573251.1.1.1192.168.2.4
            Mar 29, 2024 00:41:07.489098072 CET53515718.8.8.8192.168.2.4
            Mar 29, 2024 00:41:08.393002987 CET5588053192.168.2.41.1.1.1
            Mar 29, 2024 00:41:08.393337011 CET5216353192.168.2.41.1.1.1
            Mar 29, 2024 00:41:08.490888119 CET53521631.1.1.1192.168.2.4
            Mar 29, 2024 00:41:08.491079092 CET53558801.1.1.1192.168.2.4
            Mar 29, 2024 00:41:09.796809912 CET6016553192.168.2.41.1.1.1
            Mar 29, 2024 00:41:09.797081947 CET5603753192.168.2.41.1.1.1
            Mar 29, 2024 00:41:09.892160892 CET53560371.1.1.1192.168.2.4
            Mar 29, 2024 00:41:09.893532991 CET53601651.1.1.1192.168.2.4
            Mar 29, 2024 00:41:13.562618971 CET5980753192.168.2.41.1.1.1
            Mar 29, 2024 00:41:13.562767029 CET6269953192.168.2.41.1.1.1
            Mar 29, 2024 00:41:13.660376072 CET53626991.1.1.1192.168.2.4
            Mar 29, 2024 00:41:13.662547112 CET53598071.1.1.1192.168.2.4
            Mar 29, 2024 00:41:13.663137913 CET5240153192.168.2.41.1.1.1
            Mar 29, 2024 00:41:13.762423038 CET53524011.1.1.1192.168.2.4
            Mar 29, 2024 00:41:25.000807047 CET53525131.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 29, 2024 00:41:07.160506010 CET192.168.2.41.1.1.10xf882Standard query (0)d1z7dv63fu0je2.cloudfront.netA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.160567999 CET192.168.2.41.1.1.10xa838Standard query (0)d1z7dv63fu0je2.cloudfront.net65IN (0x0001)false
            Mar 29, 2024 00:41:07.261759043 CET192.168.2.41.1.1.10x43baStandard query (0)d1z7dv63fu0je2.cloudfront.netA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.383078098 CET192.168.2.48.8.8.80xc568Standard query (0)google.comA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.383311987 CET192.168.2.41.1.1.10xdd08Standard query (0)google.comA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:08.393002987 CET192.168.2.41.1.1.10x3db4Standard query (0)d1z7dv63fu0je2.cloudfront.netA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:08.393337011 CET192.168.2.41.1.1.10x5e23Standard query (0)d1z7dv63fu0je2.cloudfront.net65IN (0x0001)false
            Mar 29, 2024 00:41:09.796809912 CET192.168.2.41.1.1.10xcce0Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.797081947 CET192.168.2.41.1.1.10xf10bStandard query (0)www.google.com65IN (0x0001)false
            Mar 29, 2024 00:41:13.562618971 CET192.168.2.41.1.1.10x940bStandard query (0)d1z7dv63fu0je2.cloudfront.netA (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:13.562767029 CET192.168.2.41.1.1.10x9d33Standard query (0)d1z7dv63fu0je2.cloudfront.net65IN (0x0001)false
            Mar 29, 2024 00:41:13.663137913 CET192.168.2.41.1.1.10xc407Standard query (0)d1z7dv63fu0je2.cloudfront.netA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.101A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.139A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.138A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.102A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.113A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.479870081 CET1.1.1.1192.168.2.40xdd08No error (0)google.com142.251.163.100A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.138A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.139A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.100A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.101A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.102A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:07.489098072 CET8.8.8.8192.168.2.40xc568No error (0)google.com172.253.122.113A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.892160892 CET1.1.1.1192.168.2.40xf10bNo error (0)www.google.com65IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:09.893532991 CET1.1.1.1192.168.2.40xcce0No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:22.732600927 CET1.1.1.1192.168.2.40xfb36No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
            Mar 29, 2024 00:41:23.043876886 CET1.1.1.1192.168.2.40xf41dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Mar 29, 2024 00:41:23.043876886 CET1.1.1.1192.168.2.40xf41dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:41:02
            Start date:29/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:41:04
            Start date:29/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2144,i,14400342082240883718,10851911074752978285,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:41:06
            Start date:29/03/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://d1z7dv63fu0je2.cloudfront.net/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly