Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe

Overview

General Information

Sample URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
Analysis ID:1427013
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found

Classification

  • System is w7x64
  • chrome.exe (PID: 2440 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2252 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1260,i,14456592777815792829,11355822884852610992,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 2640 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2440_1311598528Jump to behavior
Source: unknownDNS traffic detected: queries for: download.dymo.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
Source: ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmp.0.drStatic PE information: No import functions for PE file found
Source: chromecache_72.1.drStatic PE information: No import functions for PE file found
Source: ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmp.0.drStatic PE information: Data appended to the last section found
Source: chromecache_72.1.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: clean2.win@18/3@4/3
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmpJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1260,i,14456592777815792829,11355822884852610992,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1260,i,14456592777815792829,11355822884852610992,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2440_1311598528Jump to behavior
Source: ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmp.0.drStatic PE information: real checksum: 0x15dd8237 should be: 0xf9b9
Source: chromecache_72.1.drStatic PE information: real checksum: 0x15dd8237 should be: 0x14f00
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmpJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 72Jump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 72
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 72Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
13
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1427013 URL: https://download.dymo.com/d... Startdate: 16/04/2024 Architecture: WINDOWS Score: 2 5 chrome.exe 5 2->5         started        9 chrome.exe 2->9         started        dnsIp3 19 192.168.2.5 unknown unknown 5->19 21 239.255.255.250 unknown Reserved 5->21 15 ffb7bac8-d7a1-4c52-81b9-b80b913a1c1f.tmp, PE32 5->15 dropped 11 chrome.exe 5->11         started        file4 process5 dnsIp6 23 www.google.com 142.250.217.196, 443, 49167, 49169 GOOGLEUS United States 11->23 25 download.dymo.com 11->25 17 Chrome Cache Entry: 72, PE32 11->17 dropped file7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.217.196
truefalse
    high
    download.dymo.com
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.217.196
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      IP
      192.168.2.5
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1427013
      Start date and time:2024-04-16 22:05:06 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 6s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:3
      Number of new started drivers analysed:2
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean2.win@18/3@4/3
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): vga.dll
      • Excluded IPs from analysis (whitelisted): 173.194.211.94, 142.250.217.206, 64.233.176.84, 34.104.35.123, 104.18.33.158, 172.64.154.98, 173.194.213.94
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, download.dymo.com.cdn.cloudflare.net, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):13041
      Entropy (8bit):5.882902585401527
      Encrypted:false
      SSDEEP:192:xwWVCA2Li61Xt6x9gG0lKpagNQvN5aeMMMEo5Il4AV0U81:xwW87myIElgNQl5aeMMMd5wnV0Uk
      MD5:76BC974CCE32F2C7C3F68BEC877C2A6D
      SHA1:59D5E518168DAC604411FA05FF8E716F30676029
      SHA-256:52B4A30F4C12397E63AF38FC9AEAEE5264CF6B62AE759C614F6D738D0E0E7186
      SHA-512:E734D1FAFB494244371948265EFDC181C47113F8D9DE58618325CAEC243B12395CC997E48396BE9F597E2C89ADD0DF8D627999C55EC4C928C252FCD9EC84DEB8
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!R8.e3V.e3V.e3V...n3V.....d3V.....r3V......3V..D.f3V.....'3V..D.p3V.e3W..2V.....%3V.....d3V.e3..d3V.....d3V.Riche3V.................PE..L......W..........................................@..........................`......7.......................................4...........T...........`...0...............8..............................@...................X........................text............................... ..`.rdata..............................@..@.data...X........*..................@....rsrc...T...........................@..@........................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:downloaded
      Size (bytes):21255
      Entropy (8bit):5.983475666079584
      Encrypted:false
      SSDEEP:384:xwW87myIElgNQl5aeMMMd5wnV0UW0dcHZouKUA2qBeqR/X2MyX/Q7KxFa:6W87ImfA35mwbAUv0Ka
      MD5:88D836254519145C0BECDB0575F97DD9
      SHA1:C6F1C3752521FB0D1DA4F8A02D6961D4582F0477
      SHA-256:1248D7F209260430892762CB7F714CFB898E586462C28D75DDE8E572FA77E3A7
      SHA-512:C9A10BDA50BEB079FBC8F7634051B69AE16E7A443C522EF93C5CA86180EAD19795F083DE5BEEE8308EBCC98093D63ABF2F8227219DE7CFBC359BECA5A3AE61FC
      Malicious:false
      Reputation:low
      URL:https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!R8.e3V.e3V.e3V...n3V.....d3V.....r3V......3V..D.f3V.....'3V..D.p3V.e3W..2V.....%3V.....d3V.e3..d3V.....d3V.Riche3V.................PE..L......W..........................................@..........................`......7.......................................4...........T...........`...0...............8..............................@...................X........................text............................... ..`.rdata..............................@..@.data...X........*..................@....rsrc...T...........................@..@........................................................................................................................................................................................................................................................................................................................................
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 16, 2024 22:06:00.887701035 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:00.887732983 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:00.887790918 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:00.893358946 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:00.893374920 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.161866903 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.197392941 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:01.197405100 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.201251030 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.201333046 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:01.202624083 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:01.202820063 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.408204079 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:01.408304930 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:11.140397072 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:11.140463114 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:06:11.140508890 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:12.722460985 CEST49167443192.168.2.22142.250.217.196
      Apr 16, 2024 22:06:12.722485065 CEST44349167142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:00.843302011 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:00.843326092 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:00.843369007 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:00.843795061 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:00.843811989 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.112205982 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.112556934 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:01.112574100 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.113679886 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.114152908 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:01.114331007 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.320158005 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:01.320238113 CEST49169443192.168.2.22142.250.217.196
      Apr 16, 2024 22:07:11.107811928 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:11.107886076 CEST44349169142.250.217.196192.168.2.22
      Apr 16, 2024 22:07:11.107935905 CEST49169443192.168.2.22142.250.217.196
      TimestampSource PortDest PortSource IPDest IP
      Apr 16, 2024 22:05:56.427490950 CEST53548218.8.8.8192.168.2.22
      Apr 16, 2024 22:05:56.499222994 CEST53527818.8.8.8192.168.2.22
      Apr 16, 2024 22:05:57.215408087 CEST53655108.8.8.8192.168.2.22
      Apr 16, 2024 22:05:58.543112040 CEST4938453192.168.2.228.8.8.8
      Apr 16, 2024 22:05:58.556121111 CEST5484253192.168.2.228.8.8.8
      Apr 16, 2024 22:06:00.777909040 CEST5739053192.168.2.228.8.8.8
      Apr 16, 2024 22:06:00.778359890 CEST5809553192.168.2.228.8.8.8
      Apr 16, 2024 22:06:00.883301020 CEST53580958.8.8.8192.168.2.22
      Apr 16, 2024 22:06:00.884367943 CEST53573908.8.8.8192.168.2.22
      Apr 16, 2024 22:06:14.339659929 CEST53616188.8.8.8192.168.2.22
      Apr 16, 2024 22:06:21.288310051 CEST53634698.8.8.8192.168.2.22
      Apr 16, 2024 22:06:32.280762911 CEST53649568.8.8.8192.168.2.22
      Apr 16, 2024 22:06:50.686141014 CEST53650848.8.8.8192.168.2.22
      Apr 16, 2024 22:06:56.228439093 CEST53510148.8.8.8192.168.2.22
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 16, 2024 22:05:58.543112040 CEST192.168.2.228.8.8.80xfed8Standard query (0)download.dymo.comA (IP address)IN (0x0001)false
      Apr 16, 2024 22:05:58.556121111 CEST192.168.2.228.8.8.80x675eStandard query (0)download.dymo.com65IN (0x0001)false
      Apr 16, 2024 22:06:00.777909040 CEST192.168.2.228.8.8.80x33deStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 16, 2024 22:06:00.778359890 CEST192.168.2.228.8.8.80x4555Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 16, 2024 22:05:58.651005030 CEST8.8.8.8192.168.2.220xfed8No error (0)download.dymo.comdownload.dymo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Apr 16, 2024 22:05:58.671186924 CEST8.8.8.8192.168.2.220x675eNo error (0)download.dymo.comdownload.dymo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Apr 16, 2024 22:06:00.883301020 CEST8.8.8.8192.168.2.220x4555No error (0)www.google.com65IN (0x0001)false
      Apr 16, 2024 22:06:00.884367943 CEST8.8.8.8192.168.2.220x33deNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:22:05:53
      Start date:16/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x13fd20000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:22:05:55
      Start date:16/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1260,i,14456592777815792829,11355822884852610992,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x13fd20000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:4
      Start time:22:05:57
      Start date:16/04/2024
      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://download.dymo.com/dymo/Software/Win/DCDSetup1.4.5.1.exe"
      Imagebase:0xff020000
      File size:3'151'128 bytes
      MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly