Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://meta-checkpoint-875010059.azurewebsites.net/captcha

Overview

General Information

Sample URL:https://meta-checkpoint-875010059.azurewebsites.net/captcha
Analysis ID:800693
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5576 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1704,i,16132118233755685620,6475161574412490261,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5656 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://meta-checkpoint-875010059.azurewebsites.net/captcha MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meta-checkpoint-875010059.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.6.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://meta-checkpoint-875010059.azurewebsites.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://meta-checkpoint-875010059.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.6.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://meta-checkpoint-875010059.azurewebsites.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://meta-checkpoint-875010059.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /captcha/v1/5a6011a/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://meta-checkpoint-875010059.azurewebsites.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /captcha/v1/5a6011a/hcaptcha.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://newassets.hcaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /c/b2a3a9e/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /i/b2a3a9e/e HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.50
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.50
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
Source: classification engineClassification label: clean0.win@26/0@10/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1704,i,16132118233755685620,6475161574412490261,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://meta-checkpoint-875010059.azurewebsites.net/captcha
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1704,i,16132118233755685620,6475161574412490261,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://meta-checkpoint-875010059.azurewebsites.net/captcha0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://newassets.hcaptcha.com/captcha/v1/5a6011a/hcaptcha.js0%Avira URL Cloudsafe
https://newassets.hcaptcha.com/i/b2a3a9e/e0%Avira URL Cloudsafe
https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.html0%Avira URL Cloudsafe
https://hcaptcha.com/checksiteconfig?v=5a6011a&host=meta-checkpoint-875010059.azurewebsites.net&sitekey=2090dde0-1a4a-4119-ac94-68dbc4180559&sc=1&swa=10%Avira URL Cloudsafe
https://newassets.hcaptcha.com/c/b2a3a9e/hsw.js0%Avira URL Cloudsafe
https://js.hcaptcha.com/1/api.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    hcaptcha.com
    104.16.168.131
    truefalse
      unknown
      accounts.google.com
      216.58.209.45
      truefalse
        high
        js.hcaptcha.com
        104.16.169.131
        truefalse
          unknown
          clients.l.google.com
          142.250.180.174
          truefalse
            high
            newassets.hcaptcha.com
            104.16.168.131
            truefalse
              unknown
              clients2.google.com
              unknown
              unknownfalse
                high
                code.jquery.com
                unknown
                unknownfalse
                  high
                  cdn.jsdelivr.net
                  unknown
                  unknownfalse
                    high
                    meta-checkpoint-875010059.azurewebsites.net
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://newassets.hcaptcha.com/captcha/v1/5a6011a/hcaptcha.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.jsdelivr.net/npm/bootstrap@4.6.2/dist/js/bootstrap.bundle.min.jsfalse
                        high
                        https://cdn.jsdelivr.net/npm/bootstrap@4.6.2/dist/css/bootstrap.min.cssfalse
                          high
                          https://meta-checkpoint-875010059.azurewebsites.net/captchafalse
                            unknown
                            https://js.hcaptcha.com/1/api.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://hcaptcha.com/checksiteconfig?v=5a6011a&host=meta-checkpoint-875010059.azurewebsites.net&sitekey=2090dde0-1a4a-4119-ac94-68dbc4180559&sc=1&swa=1false
                            • Avira URL Cloud: safe
                            unknown
                            https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.htmlfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://newassets.hcaptcha.com/i/b2a3a9e/efalse
                            • Avira URL Cloud: safe
                            unknown
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.html#frame=checkbox&id=0x37lmbbefh&host=meta-checkpoint-875010059.azurewebsites.net&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&sitekey=2090dde0-1a4a-4119-ac94-68dbc4180559&theme=light&origin=https%3A%2F%2Fmeta-checkpoint-875010059.azurewebsites.netfalse
                                unknown
                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                  high
                                  https://newassets.hcaptcha.com/c/b2a3a9e/hsw.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://newassets.hcaptcha.com/captcha/v1/5a6011a/static/hcaptcha.html#frame=challenge&id=0x37lmbbefh&host=meta-checkpoint-875010059.azurewebsites.net&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&sitekey=2090dde0-1a4a-4119-ac94-68dbc4180559&theme=light&origin=https%3A%2F%2Fmeta-checkpoint-875010059.azurewebsites.netfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    151.101.1.229
                                    jsdelivr.map.fastly.netUnited States
                                    54113FASTLYUSfalse
                                    216.58.209.45
                                    accounts.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.16.168.131
                                    hcaptcha.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.16.169.131
                                    js.hcaptcha.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.180.174
                                    clients.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.1
                                    192.168.2.4
                                    192.168.2.3
                                    192.168.2.5
                                    127.0.0.1
                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                    Analysis ID:800693
                                    Start date and time:2023-02-07 18:18:53 +01:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 7m 12s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://meta-checkpoint-875010059.azurewebsites.net/captcha
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:6
                                    Number of new started drivers analysed:1
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean0.win@26/0@10/11
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Browse: https://www.hcaptcha.com/what-is-hcaptcha-about?ref=meta-checkpoint-875010059.azurewebsites.net&utm_campaign=2090dde0-1a4a-4119-ac94-68dbc4180559&utm_medium=checkbox
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, qwavedrv.sys, conhost.exe, svchost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 142.250.184.99, 20.118.40.5, 34.104.35.123, 69.16.175.42, 69.16.175.10, 216.58.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.251.209.42, 142.250.180.163
                                    • Excluded domains from analysis (whitelisted): cds.s5x3j6q5.hwcdn.net, edgedl.me.gvt1.com, content-autofill.googleapis.com, update.googleapis.com, clientservices.googleapis.com, waws-prod-dm1-291-10e4.centralus.cloudapp.azure.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    No created / dropped files found
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Feb 7, 2023 18:20:00.933419943 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.933479071 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:00.933562040 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.934957027 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.935015917 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:00.935157061 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.936250925 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.936275005 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:00.936831951 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:00.936865091 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.030666113 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.038204908 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.163450956 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.163454056 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.192429066 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.192441940 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.192922115 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.192950964 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.194277048 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:01.194304943 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.194370031 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:01.194828033 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:01.194847107 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.195781946 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.195816040 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.195863008 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.196065903 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.196110010 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:01.196199894 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.271945000 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.367671967 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.367681026 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:01.383192062 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:01.383233070 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.384099007 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.384128094 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.384236097 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:01.385417938 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:01.385509014 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.332178116 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.332211971 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.332418919 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.333858967 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.333892107 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.334076881 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.334305048 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.334333897 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.334449053 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.334481001 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.334508896 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.334821939 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.334851027 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.380517006 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.380598068 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.380630016 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.380728006 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.380778074 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.399115086 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.399204016 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.399229050 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.399280071 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.399336100 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.431128979 CET49698443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.431184053 CET44349698216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.432689905 CET49701443192.168.2.4142.250.180.174
                                    Feb 7, 2023 18:20:02.432732105 CET44349701142.250.180.174192.168.2.4
                                    Feb 7, 2023 18:20:02.462120056 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:02.462203979 CET44349697216.58.209.45192.168.2.4
                                    Feb 7, 2023 18:20:02.572112083 CET49697443192.168.2.4216.58.209.45
                                    Feb 7, 2023 18:20:04.626022100 CET49705443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.626080036 CET44349705151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.626153946 CET49705443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.626555920 CET49706443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.626636982 CET44349706151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.626780987 CET49706443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.626936913 CET49705443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.626980066 CET44349705151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.627397060 CET49706443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.627456903 CET44349706151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.633565903 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.633622885 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.633691072 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.634074926 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.634100914 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.694519997 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.695061922 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.695151091 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.696408033 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.696640015 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.698877096 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.698900938 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.699137926 CET49708443192.168.2.4104.16.169.131
                                    Feb 7, 2023 18:20:04.699155092 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.699383020 CET44349708104.16.169.131192.168.2.4
                                    Feb 7, 2023 18:20:04.705585003 CET44349706151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.710768938 CET44349705151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.712101936 CET49705443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.712142944 CET44349705151.101.1.229192.168.2.4
                                    Feb 7, 2023 18:20:04.712306023 CET49706443192.168.2.4151.101.1.229
                                    Feb 7, 2023 18:20:04.712372065 CET44349706151.101.1.229192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Feb 7, 2023 18:19:59.198380947 CET5856553192.168.2.48.8.8.8
                                    Feb 7, 2023 18:19:59.200052023 CET5223953192.168.2.48.8.8.8
                                    Feb 7, 2023 18:19:59.218504906 CET53585658.8.8.8192.168.2.4
                                    Feb 7, 2023 18:19:59.228020906 CET53522398.8.8.8192.168.2.4
                                    Feb 7, 2023 18:19:59.746064901 CET5680753192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:01.534621954 CET5680753192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:04.606581926 CET5557053192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:04.608758926 CET6490653192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:04.609189987 CET5944653192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:04.624273062 CET53555708.8.8.8192.168.2.4
                                    Feb 7, 2023 18:20:04.631174088 CET53649068.8.8.8192.168.2.4
                                    Feb 7, 2023 18:20:05.173593998 CET5086153192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:05.196141005 CET53508618.8.8.8192.168.2.4
                                    Feb 7, 2023 18:20:06.399524927 CET6470053192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:06.419892073 CET53647008.8.8.8192.168.2.4
                                    Feb 7, 2023 18:20:15.766108990 CET5452153192.168.2.48.8.8.8
                                    Feb 7, 2023 18:20:40.730106115 CET138138192.168.2.4192.168.2.255
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Feb 7, 2023 18:19:59.198380947 CET192.168.2.48.8.8.80x4668Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.200052023 CET192.168.2.48.8.8.80x6533Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.746064901 CET192.168.2.48.8.8.80xe524Standard query (0)meta-checkpoint-875010059.azurewebsites.netA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:01.534621954 CET192.168.2.48.8.8.80xe524Standard query (0)meta-checkpoint-875010059.azurewebsites.netA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.606581926 CET192.168.2.48.8.8.80xc5c8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.608758926 CET192.168.2.48.8.8.80x80e0Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.609189987 CET192.168.2.48.8.8.80xc15eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:05.173593998 CET192.168.2.48.8.8.80x89Standard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:06.399524927 CET192.168.2.48.8.8.80x5e8bStandard query (0)hcaptcha.comA (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:15.766108990 CET192.168.2.48.8.8.80x783bStandard query (0)meta-checkpoint-875010059.azurewebsites.netA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Feb 7, 2023 18:19:59.218504906 CET8.8.8.8192.168.2.40x4668No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.218504906 CET8.8.8.8192.168.2.40x4668No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.228020906 CET8.8.8.8192.168.2.40x6533No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.807743073 CET8.8.8.8192.168.2.40xe524No error (0)meta-checkpoint-875010059.azurewebsites.netwaws-prod-dm1-291.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:19:59.807743073 CET8.8.8.8192.168.2.40xe524No error (0)waws-prod-dm1-291.sip.azurewebsites.windows.netwaws-prod-dm1-291-10e4.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:01.553240061 CET8.8.8.8192.168.2.40xe524No error (0)meta-checkpoint-875010059.azurewebsites.netwaws-prod-dm1-291.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:01.553240061 CET8.8.8.8192.168.2.40xe524No error (0)waws-prod-dm1-291.sip.azurewebsites.windows.netwaws-prod-dm1-291-10e4.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.624273062 CET8.8.8.8192.168.2.40xc5c8No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.624273062 CET8.8.8.8192.168.2.40xc5c8No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.624273062 CET8.8.8.8192.168.2.40xc5c8No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.624273062 CET8.8.8.8192.168.2.40xc5c8No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.624273062 CET8.8.8.8192.168.2.40xc5c8No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.631139040 CET8.8.8.8192.168.2.40xc15eNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.631174088 CET8.8.8.8192.168.2.40x80e0No error (0)js.hcaptcha.com104.16.169.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:04.631174088 CET8.8.8.8192.168.2.40x80e0No error (0)js.hcaptcha.com104.16.168.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:05.196141005 CET8.8.8.8192.168.2.40x89No error (0)newassets.hcaptcha.com104.16.168.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:05.196141005 CET8.8.8.8192.168.2.40x89No error (0)newassets.hcaptcha.com104.16.169.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:06.419892073 CET8.8.8.8192.168.2.40x5e8bNo error (0)hcaptcha.com104.16.168.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:06.419892073 CET8.8.8.8192.168.2.40x5e8bNo error (0)hcaptcha.com104.16.169.131A (IP address)IN (0x0001)false
                                    Feb 7, 2023 18:20:15.808466911 CET8.8.8.8192.168.2.40x783bNo error (0)meta-checkpoint-875010059.azurewebsites.netwaws-prod-dm1-291.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                    Feb 7, 2023 18:20:15.808466911 CET8.8.8.8192.168.2.40x783bNo error (0)waws-prod-dm1-291.sip.azurewebsites.windows.netwaws-prod-dm1-291-10e4.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                    • clients2.google.com
                                    • accounts.google.com
                                    • https:
                                      • js.hcaptcha.com
                                      • cdn.jsdelivr.net
                                      • newassets.hcaptcha.com
                                      • hcaptcha.com

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:19:54
                                    Start date:07/02/2023
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                    Imagebase:0x7ff683680000
                                    File size:2851656 bytes
                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:1
                                    Start time:18:19:55
                                    Start date:07/02/2023
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1704,i,16132118233755685620,6475161574412490261,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff683680000
                                    File size:2851656 bytes
                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:2
                                    Start time:18:19:56
                                    Start date:07/02/2023
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://meta-checkpoint-875010059.azurewebsites.net/captcha
                                    Imagebase:0x7ff683680000
                                    File size:2851656 bytes
                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    No disassembly