Edit tour

Windows Analysis Report
https://go.microsoft.com/fwlink/?linkid=2101353

Overview

General Information

Sample URL:https://go.microsoft.com/fwlink/?linkid=2101353
Analysis ID:1335358

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.microsoft.com/fwlink/?linkid=2101353 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2080,i,11197097091124783396,13453189208357136148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4...HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4...HTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.microsoft365.com%2flandingv2&response_type=code+id_token&state=JI48lfOgZDtkZ-cSZIOW824WPjKDae18cWkSdOHsQ8yWrASMrYIi6sCWp_DIklDvfC5JXJXgIEZb8NYWqRqor1WKi8nfHl7YOcxEmdW_YL9v48ThvJbgdkNuJIe6D529UidHOk2d9V8vH--xsg3EY_7uE8wdpfii2U7PKQ4Jul-dFcB2_TLeK8plKioKemwQNmdFkoP9hJ1KmAbsk0KzHWR9haE1Nt8tetuR5K3yxktDgnkplfM4YIonRT4qhetiPvVt681q0EcqwrWQXweivR9XWRlfMOnyTlJDb0P1kR4VSit4ELyXRNdR6zaq0Z559-zYxw3s3zPevKUPdXjYlC7odw9l2RymO6Z-goPnMuuQ8oBTpnJLFiVssPtk72v6mIMFq78wSOYUTGZKaiFsb-V27s_oGBHT8fMDxn3ufi_pGcYbuag2cAjCpRhkHqxs&response_mode=form_post&nonce=638344257007494387.ODBjMDE3YTYtMDNjZC00MjgwLTk0YjYtYThkZTVhMTg5MGE5MWE0YmVkODItMDI4OS00NWU5LTk3ZTAtZGI4NWNkNzhmMDlj&x-client-SKU=ID_NET6_0&x-client-Ver=6.30.1.0&uaid=d5d0ccab7a704ac18dba04e0506084a1&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&epct=PAQABAAEAAAAtyolDObpQQ5VtlI4...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49756 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 13MB later: 25MB
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49756 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: classification engineClassification label: clean1.win@14/6@14/45
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.microsoft.com/fwlink/?linkid=2101353
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2080,i,11197097091124783396,13453189208357136148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2080,i,11197097091124783396,13453189208357136148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.microsoft.com/fwlink/?linkid=21013530%Avira URL Cloudsafe
https://go.microsoft.com/fwlink/?linkid=21013530%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
cs1227.wpc.alphacdn.net0%VirustotalBrowse
acctcdn.msftauth.net1%VirustotalBrowse
sni1gl.wpc.alphacdn.net0%VirustotalBrowse
logincdn.msftauth.net0%VirustotalBrowse
part-0012.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
part-0013.t-0009.t-msedge.net
13.107.213.41
truefalseunknown
accounts.google.com
142.251.16.84
truefalse
    high
    sni1gl.wpc.alphacdn.net
    152.195.19.97
    truefalseunknown
    cs1227.wpc.alphacdn.net
    192.229.211.199
    truefalseunknown
    www.google.com
    142.251.167.147
    truefalse
      high
      part-0012.t-0009.t-msedge.net
      13.107.246.40
      truefalseunknown
      clients.l.google.com
      172.253.115.113
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          www.microsoft365.com
          unknown
          unknownfalse
            high
            logincdn.msftauth.net
            unknown
            unknownfalseunknown
            login.microsoftonline.com
            unknown
            unknownfalse
              high
              acctcdn.msftauth.net
              unknown
              unknownfalseunknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              13.107.6.156
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              13.107.246.40
              part-0012.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.167.147
              www.google.comUnited States
              15169GOOGLEUSfalse
              172.253.63.95
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.111.94
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.253.115.113
              clients.l.google.comUnited States
              15169GOOGLEUSfalse
              13.107.213.41
              part-0013.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.213.40
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.16.84
              accounts.google.comUnited States
              15169GOOGLEUSfalse
              23.199.50.77
              unknownUnited States
              20940AKAMAI-ASN1EUfalse
              20.190.151.132
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.190.190.196
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              Joe Sandbox Version:38.0.0 Ammolite
              Analysis ID:1335358
              Start date and time:2023-11-01 09:53:47 +01:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://go.microsoft.com/fwlink/?linkid=2101353
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@14/6@14/45
              • Exclude process from analysis (whitelisted): SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 23.199.50.77, 142.251.111.94, 13.107.6.156, 34.104.35.123, 20.190.151.132, 20.190.151.7, 20.190.151.68, 20.190.151.6, 20.190.151.133, 20.190.151.67, 20.190.151.70, 20.190.151.134, 20.190.190.196, 20.190.190.132, 40.126.62.130, 20.190.190.195, 20.190.190.193, 20.190.190.194, 40.126.62.131, 40.126.62.132, 172.253.63.95, 172.253.62.95, 172.253.115.95, 142.251.111.95, 142.251.167.95, 172.253.122.95, 142.251.163.95, 142.251.16.95, 192.229.211.108, 209.197.3.8
              • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, acctcdn.msauth.net, acctcdn.trafficmanager.net, e11290.dspg.akamaiedge.net, go.microsoft.com, ocsp.digicert.com, login.live.com, login.mso.msidentity.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, acctcdnmsftuswe2.afd.azureedge.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, lgincdnvzeuno.ec.azureedge.net, ctldl.windowsupdate.com, login.msa.msidentity.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, lgincdnvzeuno.azureedge.net, ipv6.login.live.com, edgedl.me.gvt1.com, lgincdn.trafficmanager.net, go.microsoft.com.edgekey.net, lgincdnmsftuswe2.afd.azureedge.net, www.tm.lg.prod.aadmsa.tra
              • Not all processes where analyzed, report is missing behavior information
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 1 07:55:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.977703304352819
              Encrypted:false
              SSDEEP:
              MD5:30CE2DE63D5D9708D3653F9240783BA0
              SHA1:9DAE9F42E6B528AC353F8610B5E63157E34780EB
              SHA-256:8FA6040558AD8603BF362E2DF636CC8C7E58A908578593196AD70F20AD2FDFF8
              SHA-512:039512A5E746EE51FB01ED48925B3F38282F1368D11A03803E205B6CA0D7CCC47726476C0ADC641FD3B31733999387AEEF48FD606A7AE152B43D00828DACB35C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....p.Q.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaW.F...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 1 07:55:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9940615730556197
              Encrypted:false
              SSDEEP:
              MD5:6B6671E35FF989C060666937B32EDD22
              SHA1:FE64A86FAEA4346AABDC9A092CFA78DCE02FA975
              SHA-256:1E341C18C2100BD226637F94A9CD7C854F79093041AAE85378BBD9964E429FA4
              SHA-512:B42BE5FE9BEC91DC029E4CFC10C5F0098E0798EE27F3C1833875DE5331B7ABCFE0F575463B693A5BD8BF6242B936E5CDEB68E35B34E91726FF38FDEA0A243672
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....=*E.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaW.F...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.002949222149294
              Encrypted:false
              SSDEEP:
              MD5:2B53A54CA4DBB09A7E4E9C22E95F73FF
              SHA1:98C32711F6D56674DCF9A99242D8B72F04ED97A6
              SHA-256:3C9F5B769D874D67009E4B248E70CB7C18E4A7D7369200C65CB54B2211363B2B
              SHA-512:991BC04C0D56F34FA6762F9BB465BFFEDB6846C6D71B1B0E4869D566CBD63E433375CCA61519E800D367E911135864315879C077F84C4EE5D8EF929E6B67E2D4
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 1 07:55:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9931861164161195
              Encrypted:false
              SSDEEP:
              MD5:36F184C445F79120C99F5C501533A006
              SHA1:EE51EC1D00854B831256465CE90FCBB789C04C66
              SHA-256:70C70DCC9C694F478EF52188C9E428901403F67AEB0A2578B49C946439FFB2D4
              SHA-512:BE2DAF465960956F1E5B9E8B8C7DFAB3623845C547D54383C290E70AB61A43533D0492780737BD0BE324BFB18BDD6DEEF07AD5CF435FB0AEB69466CD02CDC78C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaW.F...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 1 07:55:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.981082018647801
              Encrypted:false
              SSDEEP:
              MD5:EF12D27F33B521A221059B8C816BA036
              SHA1:BD9EBCA79D6AE9C798D6CB4EEDAF5BC71B6FB2B8
              SHA-256:ED5A1D0494A013B333968B4A866FAB0BC1ABC109667C0C8700CC7DF3B1B3006A
              SHA-512:B1B5592E26724AF16A8A7A149BE2FC9F6320B2EADD53E1880CF021EECC0854F33BE479528BA2FC027C567483C1A6BCCF3806D26373D601FB053C4CD1C5489DB4
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......K.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaW.F...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 1 07:55:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9868179624866285
              Encrypted:false
              SSDEEP:
              MD5:9F1B0287B65D1D17408BB46EBA53606C
              SHA1:EE7951E601E48B66666D88F397AC884A2F7F78A8
              SHA-256:E3D15E32FC3CE0D511A14587FA22BD1852B8D2661CC618DF5A44C0EAD1D44FF0
              SHA-512:20C7C1B21C9F5C5A5F494B8CC5384068DF9EE245CC67BFC59DC2F86C43A765E8E8C758D3B6EC983CBFB0218076EC439D7795CD43B54969E9E24DC560A873824E
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....la4.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaW.F....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaW.F....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaW.F..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaW.F...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info