Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU

Overview

General Information

Sample URL:http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
Analysis ID:1431293
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 5440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,152817809356296638,8533567689220081927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,152817809356296638,8533567689220081927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,152817809356296638,8533567689220081927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431293 URL: http://YXYyYzpjZWxncm91cDph... Startdate: 24/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49737 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.101.105, 443, 49737 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.251.2.101
    truefalse
      high
      www.google.com
      142.250.101.105
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.101.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431293
          Start date and time:2024-04-24 19:43:13 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.139, 142.251.2.102, 142.251.2.100, 142.251.2.101, 142.251.2.113, 142.251.2.138, 142.251.2.84, 34.104.35.123, 23.202.57.177, 52.165.165.26, 199.232.214.172, 192.229.211.108, 20.242.39.171
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 19:43:56.154655933 CEST49678443192.168.2.4104.46.162.224
          Apr 24, 2024 19:43:57.748527050 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 19:44:07.359731913 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 19:44:08.214754105 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.214811087 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:08.215075016 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.215538025 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.215554953 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:08.576570034 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:08.577809095 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.577837944 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:08.578855038 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:08.578917027 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.973674059 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:08.974148035 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:09.020087004 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:09.020114899 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:09.075670004 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:18.639636993 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:18.639709949 CEST44349737142.250.101.105192.168.2.4
          Apr 24, 2024 19:44:18.639770985 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:18.740434885 CEST49737443192.168.2.4142.250.101.105
          Apr 24, 2024 19:44:18.740466118 CEST44349737142.250.101.105192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 19:44:04.457058907 CEST53631251.1.1.1192.168.2.4
          Apr 24, 2024 19:44:04.469969034 CEST53627301.1.1.1192.168.2.4
          Apr 24, 2024 19:44:05.624118090 CEST53508541.1.1.1192.168.2.4
          Apr 24, 2024 19:44:06.318717003 CEST5992753192.168.2.48.8.8.8
          Apr 24, 2024 19:44:06.319199085 CEST6453853192.168.2.41.1.1.1
          Apr 24, 2024 19:44:06.472913027 CEST53645381.1.1.1192.168.2.4
          Apr 24, 2024 19:44:06.489443064 CEST53599278.8.8.8192.168.2.4
          Apr 24, 2024 19:44:08.053145885 CEST6280053192.168.2.41.1.1.1
          Apr 24, 2024 19:44:08.054023027 CEST5198853192.168.2.41.1.1.1
          Apr 24, 2024 19:44:08.207539082 CEST53519881.1.1.1192.168.2.4
          Apr 24, 2024 19:44:08.207649946 CEST53628001.1.1.1192.168.2.4
          Apr 24, 2024 19:44:22.825593948 CEST53517271.1.1.1192.168.2.4
          Apr 24, 2024 19:44:26.677411079 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 19:44:06.318717003 CEST192.168.2.48.8.8.80xc825Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.319199085 CEST192.168.2.41.1.1.10x2ae0Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.053145885 CEST192.168.2.41.1.1.10xa9cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.054023027 CEST192.168.2.41.1.1.10x5331Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.101A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.139A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.102A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.138A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.100A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.472913027 CEST1.1.1.1192.168.2.40x2ae0No error (0)google.com142.251.2.113A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:06.489443064 CEST8.8.8.8192.168.2.40xc825No error (0)google.com142.251.40.46A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207539082 CEST1.1.1.1192.168.2.40x5331No error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:08.207649946 CEST1.1.1.1192.168.2.40xa9cbNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:20.878212929 CEST1.1.1.1192.168.2.40xbcc7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:20.878212929 CEST1.1.1.1192.168.2.40xbcc7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 24, 2024 19:44:21.431226969 CEST1.1.1.1192.168.2.40x1ffaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 19:44:21.431226969 CEST1.1.1.1192.168.2.40x1ffaNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:43:59
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:44:01
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,152817809356296638,8533567689220081927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:44:04
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://YXYyYzpjZWxncm91cDphOm86YTgwNmExN2ZkY2ZlM2Q4YzgzNzk4ODZiNWI3NWIyYjk6NjpjZWVlOjU4ZGMzMDk0YTRjMjgzYjY1MzZiNTQ4OTUwYWJiYmRjNzIyZmY1MTMyZWM1YWVhMjE1NDE5YTUzZTQyMDhhNjk6aDpU"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly