Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://vpmz0k.cn/

Overview

General Information

Sample URL:https://vpmz0k.cn/
Analysis ID:1431927
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,14209577576629484964,15950077588809217750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vpmz0k.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://vpmz0k.cn/Avira URL Cloud: detection malicious, Label: phishing
Source: https://vpmz0k.cn/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: vpmz0k.cn
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,14209577576629484964,15950077588809217750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vpmz0k.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,14209577576629484964,15950077588809217750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://vpmz0k.cn/100%Avira URL Cloudphishing
https://vpmz0k.cn/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.15.206
truefalse
    high
    www.google.com
    172.217.2.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        vpmz0k.cn
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.2.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431927
          Start date and time:2024-04-26 01:36:22 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://vpmz0k.cn/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.217.174, 142.250.64.131, 172.217.203.84, 34.104.35.123, 23.205.135.29, 52.165.165.26, 23.55.103.106, 23.55.103.43, 192.229.211.108, 20.242.39.171
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://vpmz0k.cn/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:37:04.392424107 CEST49678443192.168.2.4104.46.162.224
          Apr 26, 2024 01:37:05.282757044 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:37:14.367907047 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.367935896 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.368124008 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.369404078 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.369417906 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.762974977 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.763560057 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.763571024 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.765207052 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.765280962 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.773874044 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.773958921 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.828802109 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.828809977 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:14.875678062 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:14.891316891 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:37:24.762595892 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:24.762665987 CEST44349739172.217.2.196192.168.2.4
          Apr 26, 2024 01:37:24.762716055 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:25.722254992 CEST49739443192.168.2.4172.217.2.196
          Apr 26, 2024 01:37:25.722286940 CEST44349739172.217.2.196192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:37:09.694534063 CEST53495361.1.1.1192.168.2.4
          Apr 26, 2024 01:37:09.719996929 CEST53622421.1.1.1192.168.2.4
          Apr 26, 2024 01:37:10.649127007 CEST53538451.1.1.1192.168.2.4
          Apr 26, 2024 01:37:10.919389009 CEST5275253192.168.2.41.1.1.1
          Apr 26, 2024 01:37:10.919581890 CEST5335953192.168.2.41.1.1.1
          Apr 26, 2024 01:37:11.163881063 CEST53527521.1.1.1192.168.2.4
          Apr 26, 2024 01:37:11.168730974 CEST53533591.1.1.1192.168.2.4
          Apr 26, 2024 01:37:11.170020103 CEST5705453192.168.2.41.1.1.1
          Apr 26, 2024 01:37:11.534856081 CEST53570541.1.1.1192.168.2.4
          Apr 26, 2024 01:37:11.626462936 CEST6468253192.168.2.48.8.8.8
          Apr 26, 2024 01:37:11.626868963 CEST5827553192.168.2.41.1.1.1
          Apr 26, 2024 01:37:11.753973961 CEST53582751.1.1.1192.168.2.4
          Apr 26, 2024 01:37:11.784977913 CEST53646828.8.8.8192.168.2.4
          Apr 26, 2024 01:37:12.603832006 CEST5150353192.168.2.41.1.1.1
          Apr 26, 2024 01:37:12.604120970 CEST6428553192.168.2.41.1.1.1
          Apr 26, 2024 01:37:12.855365992 CEST53642851.1.1.1192.168.2.4
          Apr 26, 2024 01:37:12.969969034 CEST53515031.1.1.1192.168.2.4
          Apr 26, 2024 01:37:14.239131927 CEST5326953192.168.2.41.1.1.1
          Apr 26, 2024 01:37:14.239315033 CEST5763753192.168.2.41.1.1.1
          Apr 26, 2024 01:37:14.364320040 CEST53576371.1.1.1192.168.2.4
          Apr 26, 2024 01:37:14.364365101 CEST53532691.1.1.1192.168.2.4
          Apr 26, 2024 01:37:17.998312950 CEST6474453192.168.2.41.1.1.1
          Apr 26, 2024 01:37:17.998961926 CEST5079553192.168.2.41.1.1.1
          Apr 26, 2024 01:37:18.248620033 CEST53647441.1.1.1192.168.2.4
          Apr 26, 2024 01:37:18.310137987 CEST5562653192.168.2.41.1.1.1
          Apr 26, 2024 01:37:18.366492033 CEST53507951.1.1.1192.168.2.4
          Apr 26, 2024 01:37:18.559587955 CEST53556261.1.1.1192.168.2.4
          Apr 26, 2024 01:37:27.569145918 CEST53613391.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 26, 2024 01:37:18.366580009 CEST192.168.2.41.1.1.1c214(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 01:37:10.919389009 CEST192.168.2.41.1.1.10xdd62Standard query (0)vpmz0k.cnA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:10.919581890 CEST192.168.2.41.1.1.10x659bStandard query (0)vpmz0k.cn65IN (0x0001)false
          Apr 26, 2024 01:37:11.170020103 CEST192.168.2.41.1.1.10x7710Standard query (0)vpmz0k.cnA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.626462936 CEST192.168.2.48.8.8.80x2075Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.626868963 CEST192.168.2.41.1.1.10x94c3Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:12.603832006 CEST192.168.2.41.1.1.10x70e0Standard query (0)vpmz0k.cnA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:12.604120970 CEST192.168.2.41.1.1.10xde70Standard query (0)vpmz0k.cn65IN (0x0001)false
          Apr 26, 2024 01:37:14.239131927 CEST192.168.2.41.1.1.10x4a0fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:14.239315033 CEST192.168.2.41.1.1.10x644bStandard query (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 01:37:17.998312950 CEST192.168.2.41.1.1.10xeb24Standard query (0)vpmz0k.cnA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:17.998961926 CEST192.168.2.41.1.1.10x4471Standard query (0)vpmz0k.cn65IN (0x0001)false
          Apr 26, 2024 01:37:18.310137987 CEST192.168.2.41.1.1.10x1679Standard query (0)vpmz0k.cnA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 01:37:11.163881063 CEST1.1.1.1192.168.2.40xdd62Name error (3)vpmz0k.cnnonenoneA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.168730974 CEST1.1.1.1192.168.2.40x659bName error (3)vpmz0k.cnnonenone65IN (0x0001)false
          Apr 26, 2024 01:37:11.534856081 CEST1.1.1.1192.168.2.40x7710Name error (3)vpmz0k.cnnonenoneA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.753973961 CEST1.1.1.1192.168.2.40x94c3No error (0)google.com172.217.15.206A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.138A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.113A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.100A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.139A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.101A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:11.784977913 CEST8.8.8.8192.168.2.40x2075No error (0)google.com142.250.115.102A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:12.855365992 CEST1.1.1.1192.168.2.40xde70Name error (3)vpmz0k.cnnonenone65IN (0x0001)false
          Apr 26, 2024 01:37:12.969969034 CEST1.1.1.1192.168.2.40x70e0Name error (3)vpmz0k.cnnonenoneA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:14.364320040 CEST1.1.1.1192.168.2.40x644bNo error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 01:37:14.364365101 CEST1.1.1.1192.168.2.40x4a0fNo error (0)www.google.com172.217.2.196A (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:18.248620033 CEST1.1.1.1192.168.2.40xeb24Name error (3)vpmz0k.cnnonenoneA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:18.366492033 CEST1.1.1.1192.168.2.40x4471Name error (3)vpmz0k.cnnonenone65IN (0x0001)false
          Apr 26, 2024 01:37:18.559587955 CEST1.1.1.1192.168.2.40x1679Name error (3)vpmz0k.cnnonenoneA (IP address)IN (0x0001)false
          Apr 26, 2024 01:37:28.048456907 CEST1.1.1.1192.168.2.40x1997No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:37:28.048456907 CEST1.1.1.1192.168.2.40x1997No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:37:06
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:37:07
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2004,i,14209577576629484964,15950077588809217750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:37:09
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vpmz0k.cn/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly