Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.xf2rnb.cn/

Overview

General Information

Sample URL:https://www.xf2rnb.cn/
Analysis ID:1431928
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2076,i,14690871332162620292,4610680161824907176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xf2rnb.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.xf2rnb.cn/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.xf2rnb.cn/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.xf2rnb.cn
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2076,i,14690871332162620292,4610680161824907176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xf2rnb.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2076,i,14690871332162620292,4610680161824907176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.xf2rnb.cn/100%Avira URL Cloudphishing
https://www.xf2rnb.cn/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.217.174
    truefalse
      high
      www.google.com
      172.217.2.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.xf2rnb.cn
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.2.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431928
            Start date and time:2024-04-26 01:41:21 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 0s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.xf2rnb.cn/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.165.195, 108.177.11.84, 142.250.64.206, 34.104.35.123, 23.205.135.29, 13.85.23.86, 199.232.214.172, 192.229.211.108, 13.95.31.18
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.xf2rnb.cn/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 01:42:03.546511889 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 01:42:03.608949900 CEST49678443192.168.2.4104.46.162.224
            Apr 26, 2024 01:42:14.158849001 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.158871889 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.158926964 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.160444021 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.160456896 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.497066975 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.497404099 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.497422934 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.499172926 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.499252081 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.660902023 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.661164999 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.701692104 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:14.701700926 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:14.749671936 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:24.483980894 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:24.484153032 CEST44349737172.217.2.196192.168.2.4
            Apr 26, 2024 01:42:24.484205008 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:26.694442987 CEST49737443192.168.2.4172.217.2.196
            Apr 26, 2024 01:42:26.694466114 CEST44349737172.217.2.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 01:42:10.304049969 CEST53617961.1.1.1192.168.2.4
            Apr 26, 2024 01:42:10.304085970 CEST53537541.1.1.1192.168.2.4
            Apr 26, 2024 01:42:11.136691093 CEST53607651.1.1.1192.168.2.4
            Apr 26, 2024 01:42:11.664197922 CEST5905753192.168.2.41.1.1.1
            Apr 26, 2024 01:42:11.664532900 CEST5704453192.168.2.41.1.1.1
            Apr 26, 2024 01:42:12.019294977 CEST53570441.1.1.1192.168.2.4
            Apr 26, 2024 01:42:12.049504042 CEST53590571.1.1.1192.168.2.4
            Apr 26, 2024 01:42:12.050210953 CEST6149753192.168.2.41.1.1.1
            Apr 26, 2024 01:42:12.296367884 CEST53614971.1.1.1192.168.2.4
            Apr 26, 2024 01:42:12.323467970 CEST6113453192.168.2.48.8.8.8
            Apr 26, 2024 01:42:12.323753119 CEST5983153192.168.2.41.1.1.1
            Apr 26, 2024 01:42:12.448978901 CEST53598311.1.1.1192.168.2.4
            Apr 26, 2024 01:42:12.479943991 CEST53611348.8.8.8192.168.2.4
            Apr 26, 2024 01:42:13.330580950 CEST5883153192.168.2.41.1.1.1
            Apr 26, 2024 01:42:13.330876112 CEST6000853192.168.2.41.1.1.1
            Apr 26, 2024 01:42:13.456511021 CEST53588311.1.1.1192.168.2.4
            Apr 26, 2024 01:42:13.694000959 CEST53600081.1.1.1192.168.2.4
            Apr 26, 2024 01:42:14.030045033 CEST6162353192.168.2.41.1.1.1
            Apr 26, 2024 01:42:14.031152964 CEST5950053192.168.2.41.1.1.1
            Apr 26, 2024 01:42:14.155360937 CEST53616231.1.1.1192.168.2.4
            Apr 26, 2024 01:42:14.156173944 CEST53595001.1.1.1192.168.2.4
            Apr 26, 2024 01:42:18.522269964 CEST6220953192.168.2.41.1.1.1
            Apr 26, 2024 01:42:18.539546013 CEST5090653192.168.2.41.1.1.1
            Apr 26, 2024 01:42:18.766858101 CEST53622091.1.1.1192.168.2.4
            Apr 26, 2024 01:42:18.788314104 CEST53509061.1.1.1192.168.2.4
            Apr 26, 2024 01:42:18.789151907 CEST5809953192.168.2.41.1.1.1
            Apr 26, 2024 01:42:18.915687084 CEST53580991.1.1.1192.168.2.4
            Apr 26, 2024 01:42:29.563144922 CEST53532791.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 26, 2024 01:42:13.694072008 CEST192.168.2.41.1.1.1c218(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 01:42:11.664197922 CEST192.168.2.41.1.1.10xd1baStandard query (0)www.xf2rnb.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:11.664532900 CEST192.168.2.41.1.1.10x98d4Standard query (0)www.xf2rnb.cn65IN (0x0001)false
            Apr 26, 2024 01:42:12.050210953 CEST192.168.2.41.1.1.10xb49fStandard query (0)www.xf2rnb.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.323467970 CEST192.168.2.48.8.8.80x504cStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.323753119 CEST192.168.2.41.1.1.10xf9cbStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:13.330580950 CEST192.168.2.41.1.1.10x4951Standard query (0)www.xf2rnb.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:13.330876112 CEST192.168.2.41.1.1.10x537dStandard query (0)www.xf2rnb.cn65IN (0x0001)false
            Apr 26, 2024 01:42:14.030045033 CEST192.168.2.41.1.1.10x9ca3Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:14.031152964 CEST192.168.2.41.1.1.10x36d0Standard query (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 01:42:18.522269964 CEST192.168.2.41.1.1.10x9da9Standard query (0)www.xf2rnb.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:18.539546013 CEST192.168.2.41.1.1.10xace3Standard query (0)www.xf2rnb.cn65IN (0x0001)false
            Apr 26, 2024 01:42:18.789151907 CEST192.168.2.41.1.1.10xc73fStandard query (0)www.xf2rnb.cnA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 01:42:12.019294977 CEST1.1.1.1192.168.2.40x98d4Name error (3)www.xf2rnb.cnnonenone65IN (0x0001)false
            Apr 26, 2024 01:42:12.049504042 CEST1.1.1.1192.168.2.40xd1baName error (3)www.xf2rnb.cnnonenoneA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.296367884 CEST1.1.1.1192.168.2.40xb49fName error (3)www.xf2rnb.cnnonenoneA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.448978901 CEST1.1.1.1192.168.2.40xf9cbNo error (0)google.com142.250.217.174A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.113A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.101A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.100A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.139A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.138A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:12.479943991 CEST8.8.8.8192.168.2.40x504cNo error (0)google.com142.250.113.102A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:13.456511021 CEST1.1.1.1192.168.2.40x4951Name error (3)www.xf2rnb.cnnonenoneA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:13.694000959 CEST1.1.1.1192.168.2.40x537dName error (3)www.xf2rnb.cnnonenone65IN (0x0001)false
            Apr 26, 2024 01:42:14.155360937 CEST1.1.1.1192.168.2.40x9ca3No error (0)www.google.com172.217.2.196A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:14.156173944 CEST1.1.1.1192.168.2.40x36d0No error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 01:42:18.766858101 CEST1.1.1.1192.168.2.40x9da9Name error (3)www.xf2rnb.cnnonenoneA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:18.788314104 CEST1.1.1.1192.168.2.40xace3Name error (3)www.xf2rnb.cnnonenone65IN (0x0001)false
            Apr 26, 2024 01:42:18.915687084 CEST1.1.1.1192.168.2.40xc73fName error (3)www.xf2rnb.cnnonenoneA (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:26.609376907 CEST1.1.1.1192.168.2.40xf9a9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:26.609376907 CEST1.1.1.1192.168.2.40xf9a9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 26, 2024 01:42:27.151510954 CEST1.1.1.1192.168.2.40x668No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 01:42:27.151510954 CEST1.1.1.1192.168.2.40x668No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:42:05
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:42:07
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2076,i,14690871332162620292,4610680161824907176,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:42:10
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xf2rnb.cn/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly