Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.calameo.com/read/0078089179e74e2f639e0

Overview

General Information

Sample URL:https://www.calameo.com/read/0078089179e74e2f639e0
Analysis ID:1548753

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains suspicious onload / onerror event
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2000,i,1640799630090445530,7878830927282334837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.calameo.com/read/0078089179e74e2f639e0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: Total embedded SVG size: 129415
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1---&client=ca-pub-3044456260497568&output=html&h=90&slotname=8064034589&adk=207754491&adf=3173046728&pi=t.ma~as.8064034589&w=728&lmt=1730747458&url=https%3A%2F%2Fwww.calameo.com%2Fread%2F0078089179e74e2f639e0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730747455440&bpp=1568&bdt=1298&idt=3312&shv=r20241030&mjsv=m202410280101&ptt=5&saldr=sd&cookie=ID%3Dfcda6d57648fa9e4%3AT%3D1730747454%3ART%3D1730747454%3AS%3DALNI_MYOsdAyl6z6FlxnAOWviTf3cTtRjA&gpic=UID%3D00000f2159612828%3AT%3D1730747454%3ART%3D1730747454%3AS%3DALNI_MZUrVffcpLQIr-qFLlAwgE6qEdwxA&eo_id_str=ID%3D7f61cfa3ed007572%3AT%3D1730747454%3ART%3D1730747454%3AS%3DAA-AfjZTnVoDInszpT-5_NBarKP5&correlator=7641345084897&frm=23&ife=4&pv=2&nhd=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc...HTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CzLEA2fjlB6HV5lvVq73aleym7UlqfxSq2EdpEaAtFpclnbfVFGOssl2fzdsjdcaOGpxiDYFH0kyUXbWz4Zstmz45KJx5TR-5AFsepeyM8Q0hQEleSElZO16AHbcPj6fiApyTrS71_qhoeEw8DR7nb3cq2FxmgVzq2N1yj5kyWDf06ZnPywresWRTReLKMEy5eVGIlAsIMDSOgBsZlR5J7qzp9TFnSDLJXVG2JNODw-RAlC10&cry=1&dbm_d=AKAmf-Aw3SWfs-yw5sqXOC1VdaSfdQdq-zibC02ZAiKinREjOuLVQRZslWruTJpc9SIjMI-PrLBudI9FvaiLdsdtu_ewesZyxm5aH0eafflHpMyaXOQEKtb_flrJ-4HMrkjcAf9tqz7AChSnPgTIOsN4M9JJP4Z4se9pE6QUSBRT8FZUEHr3e8yoEBic3Z7fGzpcRiXPV9-5IQ80IdS9c5UQvS4OxcBHLPGkLJAk1jWEpVpE_xay_j27tkJuoTNz0Km1A5v9s1pKqJhcv_I1lIb_LGS0Qc4rhaCZmJ7eqkNL-WPCFgIe14uu1Fydt_5r7hPB5IpUUKHp0krE0JhJQnprFCmuX4wT2cFS19632LgiDCvyk2PTqDCjOzWScG_-KxU5Eh9-lLNfCpwPv0LzDWD9VJZVwLL-523NURGZd66GG2R5-cvZED7HqwHQVSXeo4MqTPzA6PjsvH3jdF4br8yOhz9TNsoaBkT2Y_n7akTPQLLsjlrZAirmJUMjGuaMdW5HhQdKmgHW1D0_-d0HkCTiZtfiFZxUSGh3wWNuA1EuNH-41qxErAoOr96yXmF_G989CtHhW4ulDnuH9dKLusSf2_wY09hKyZo6h67KQNkHr8xcfoIEuu1VJTaTaV4XOh_jwMJyjfFGjHYCf0ABq3jGTDgpHmJLzpsybDpi8u2jPclGmIs54...
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: https://www.calameo.com/read/0078089179e74e2f639e0HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: www.calameo.com
Source: global trafficDNS traffic detected: DNS query: v.calameo.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: s.calameoassets.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: d.calameo.com
Source: global trafficDNS traffic detected: DNS query: ps.calameoassets.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: calameo-beacon.global.ssl.fastly.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: ajs-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: agen-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: d9.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: js.ad-score.com
Source: global trafficDNS traffic detected: DNS query: cdn.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: secure.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: ad-events.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: stat.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: data.ad-score.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@26/6@184/789
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2000,i,1640799630090445530,7878830927282334837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.calameo.com/read/0078089179e74e2f639e0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2000,i,1640799630090445530,7878830927282334837,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown

Persistence and Installation Behavior

barindex
Source: https://www.calameo.com/read/0078089179e74e2f639e0LLM: Page contains button: 'VIEW ONLINE PDF' Source: '1.5.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.calameo.com/read/0078089179e74e2f639e00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.98
truefalse
    high
    d3f1y6rso5ozvw.cloudfront.net
    18.66.147.29
    truefalse
      unknown
      s.tribalfusion.com
      104.18.37.193
      truefalse
        high
        um.simpli.fi
        34.91.62.186
        truefalse
          high
          tr.blismedia.com
          34.96.105.8
          truefalse
            unknown
            www.googletagservices.com
            172.217.16.130
            truefalse
              high
              global.px.quantserve.com
              91.228.74.244
              truefalse
                unknown
                tag.device9.com
                52.214.235.181
                truefalse
                  unknown
                  user-data-eu.bidswitch.net
                  35.214.136.108
                  truefalse
                    unknown
                    dsp.adkernel.com
                    174.137.133.49
                    truefalse
                      unknown
                      d.calameo.com
                      85.233.202.179
                      truefalse
                        high
                        cdn.w55c.net
                        3.69.189.41
                        truefalse
                          unknown
                          www.calameo.com
                          85.233.202.179
                          truefalse
                            unknown
                            widget.nl3.vip.prod.criteo.com
                            178.250.1.9
                            truefalse
                              unknown
                              cm.g.doubleclick.net
                              142.250.185.98
                              truefalse
                                high
                                ds-pr-bh.ybp.gysm.yahoodns.net
                                52.16.92.15
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.132
                                  truefalse
                                    high
                                    d3fxn7cse5tdjr.cloudfront.net
                                    18.245.60.100
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      3.33.220.150
                                      truefalse
                                        high
                                        match.prod.bidr.io
                                        34.248.57.155
                                        truefalse
                                          high
                                          pagead-googlehosted.l.google.com
                                          142.250.185.129
                                          truefalse
                                            unknown
                                            nydc1.outbrain.org
                                            64.202.112.95
                                            truefalse
                                              unknown
                                              ep1.adtrafficquality.google
                                              172.217.16.194
                                              truefalse
                                                high
                                                ad.doubleclick.net
                                                142.250.181.230
                                                truefalse
                                                  high
                                                  gw-c-eu-isp.temu.com
                                                  20.157.119.2
                                                  truefalse
                                                    unknown
                                                    ep2.adtrafficquality.google
                                                    172.217.18.1
                                                    truefalse
                                                      high
                                                      calameo-beacon.global.ssl.fastly.net
                                                      151.101.1.194
                                                      truefalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        142.250.185.226
                                                        truefalse
                                                          high
                                                          dsum-sec.casalemedia.com
                                                          104.18.36.155
                                                          truefalse
                                                            high
                                                            a.tribalfusion.com
                                                            172.64.150.63
                                                            truefalse
                                                              high
                                                              presentation-ams1.turn.com
                                                              46.228.164.11
                                                              truefalse
                                                                unknown
                                                                onetag-sys.com
                                                                51.89.9.252
                                                                truefalse
                                                                  unknown
                                                                  d1dvhck2p605dz.cloudfront.net
                                                                  18.244.18.79
                                                                  truefalse
                                                                    unknown
                                                                    d30hfjcp71s79q.cloudfront.net
                                                                    52.84.174.59
                                                                    truefalse
                                                                      unknown
                                                                      ad-interactions-prod-lb-1098649440.eu-central-1.elb.amazonaws.com
                                                                      52.29.254.201
                                                                      truefalse
                                                                        unknown
                                                                        ib.anycast.adnxs.com
                                                                        185.89.211.84
                                                                        truefalse
                                                                          high
                                                                          widget.us5.vip.prod.criteo.com
                                                                          74.119.117.16
                                                                          truefalse
                                                                            unknown
                                                                            data.ad-score.com
                                                                            130.211.115.4
                                                                            truefalse
                                                                              unknown
                                                                              secure.flashtalking.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                pm.w55c.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  a.rfihub.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    ad-events.flashtalking.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      imgsct.cookiebot.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        ajs-assets.ftstatic.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.temu.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.flashtalking.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              agen-assets.ftstatic.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                dis.criteo.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  widget.us.criteo.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    ps.calameoassets.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      servedby.flashtalking.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        pr-bh.ybp.yahoo.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          consentcdn.cookiebot.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            x.bidswitch.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              stat.flashtalking.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                r.turn.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  v.calameo.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    consent.cookiebot.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      js.ad-score.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        ad.turn.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cms.quantserve.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            d9.flashtalking.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              ib.adnxs.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                s.calameoassets.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  b1sync.zemanta.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                    https://www.calameo.com/read/0078089179e74e2f639e0true
                                                                                                                                      unknown
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      130.211.115.4
                                                                                                                                      data.ad-score.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      2.20.245.133
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      2.18.64.26
                                                                                                                                      unknownEuropean Union
                                                                                                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                      23.32.185.186
                                                                                                                                      unknownUnited States
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      91.228.74.244
                                                                                                                                      global.px.quantserve.comUnited Kingdom
                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                      142.250.74.206
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.18.37.193
                                                                                                                                      s.tribalfusion.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      3.69.189.41
                                                                                                                                      cdn.w55c.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.185.100
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.226
                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.227
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.225
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      51.89.9.252
                                                                                                                                      onetag-sys.comFrance
                                                                                                                                      16276OVHFRfalse
                                                                                                                                      52.84.174.59
                                                                                                                                      d30hfjcp71s79q.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.184.225
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.184.226
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      64.202.112.95
                                                                                                                                      nydc1.outbrain.orgUnited States
                                                                                                                                      22075AS-OUTBRAINUSfalse
                                                                                                                                      18.245.60.122
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.186.33
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      34.248.57.155
                                                                                                                                      match.prod.bidr.ioUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.185.65
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.66
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      174.137.133.49
                                                                                                                                      dsp.adkernel.comUnited States
                                                                                                                                      27257WEBAIR-INTERNETUSfalse
                                                                                                                                      142.250.186.78
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.34
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      52.16.92.15
                                                                                                                                      ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      23.215.21.26
                                                                                                                                      unknownUnited States
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      18.244.18.79
                                                                                                                                      d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      3.33.220.150
                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                      1.1.1.1
                                                                                                                                      unknownAustralia
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      108.177.15.84
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      52.214.235.181
                                                                                                                                      tag.device9.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.184.194
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.18.4
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.18.3
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.198
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.64.150.63
                                                                                                                                      a.tribalfusion.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.18.36.155
                                                                                                                                      dsum-sec.casalemedia.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.18.1
                                                                                                                                      ep2.adtrafficquality.googleUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      216.58.206.46
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      2.19.126.199
                                                                                                                                      unknownEuropean Union
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      52.29.254.201
                                                                                                                                      ad-interactions-prod-lb-1098649440.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      23.32.184.38
                                                                                                                                      unknownUnited States
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      185.89.211.84
                                                                                                                                      ib.anycast.adnxs.comGermany
                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                      193.0.160.131
                                                                                                                                      unknownNetherlands
                                                                                                                                      54312ROCKETFUELUSfalse
                                                                                                                                      142.250.185.194
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.16.194
                                                                                                                                      ep1.adtrafficquality.googleUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      216.58.212.162
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      34.91.62.186
                                                                                                                                      um.simpli.fiUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.184.234
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      52.57.98.177
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      18.195.48.129
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.185.129
                                                                                                                                      pagead-googlehosted.l.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      35.214.136.108
                                                                                                                                      user-data-eu.bidswitch.netUnited States
                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                      142.250.181.230
                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.64.151.101
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      151.101.1.194
                                                                                                                                      calameo-beacon.global.ssl.fastly.netUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      2.16.241.6
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      216.58.212.129
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.232
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      46.228.164.11
                                                                                                                                      presentation-ams1.turn.comUnited Kingdom
                                                                                                                                      56396TURNGBfalse
                                                                                                                                      142.250.185.161
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.162
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.132
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.74.194
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      18.66.147.55
                                                                                                                                      unknownUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      18.245.60.100
                                                                                                                                      d3fxn7cse5tdjr.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      34.96.105.8
                                                                                                                                      tr.blismedia.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.99
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.98
                                                                                                                                      securepubads.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      178.250.1.9
                                                                                                                                      widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                      172.217.16.202
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      74.119.117.16
                                                                                                                                      widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                      19750AS-CRITEOUSfalse
                                                                                                                                      18.244.18.122
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.186.162
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      85.233.202.179
                                                                                                                                      d.calameo.comFrance
                                                                                                                                      15830EQUINIX-CONNECT-EMEAGBfalse
                                                                                                                                      2.19.126.76
                                                                                                                                      unknownEuropean Union
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      20.157.119.2
                                                                                                                                      gw-c-eu-isp.temu.comUnited States
                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                      142.250.181.227
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      2.19.126.82
                                                                                                                                      unknownEuropean Union
                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                      18.66.147.29
                                                                                                                                      d3f1y6rso5ozvw.cloudfront.netUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      142.250.185.130
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.174
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      2.16.238.148
                                                                                                                                      unknownEuropean Union
                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                      172.217.16.130
                                                                                                                                      www.googletagservices.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.66
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.185.98
                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.186.65
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.5
                                                                                                                                      192.168.2.16
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1548753
                                                                                                                                      Start date and time:2024-11-04 20:10:06 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                      Sample URL:https://www.calameo.com/read/0078089179e74e2f639e0
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • EGA enabled
                                                                                                                                      Analysis Mode:stream
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal48.phis.win@26/6@184/789
                                                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 108.177.15.84, 142.250.186.78, 34.104.35.123, 2.19.126.199, 2.19.126.219
                                                                                                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, a1779.dscb.akamai.net, clients.l.google.com, v.calameo.com.edgesuite.net
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • VT rate limit hit for: https://www.calameo.com/read/0078089179e74e2f639e0
                                                                                                                                      InputOutput
                                                                                                                                      URL: Model: claude-3-5-sonnet-latest
                                                                                                                                      {
                                                                                                                                          "typosquatting": false,
                                                                                                                                          "unusual_query_string": false,
                                                                                                                                          "suspicious_tld": false,
                                                                                                                                          "ip_in_url": false,
                                                                                                                                          "long_subdomain": false,
                                                                                                                                          "malicious_keywords": false,
                                                                                                                                          "encoded_characters": false,
                                                                                                                                          "redirection": false,
                                                                                                                                          "contains_email_address": false,
                                                                                                                                          "known_domain": true,
                                                                                                                                          "brand_spoofing_attempt": false,
                                                                                                                                          "third_party_hosting": false
                                                                                                                                      }
                                                                                                                                      URL: URL: https://www.calameo.com
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "VIEW ONLINE PDF",
                                                                                                                                        "prominent_button_name": "VIEW ONLINE PDF",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Calameo"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "VIEW ONLINE PDF",
                                                                                                                                        "prominent_button_name": "VIEW ONLINE PDF",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Calameo"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "VIEW ONLINE PDF",
                                                                                                                                        "prominent_button_name": "VIEW ONLINE PDF",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Calameo"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "VIEW ONLINE PDF",
                                                                                                                                        "prominent_button_name": "VIEW ONLINE PDF",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Calameo"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "VIEW ONLINE PDF",
                                                                                                                                        "prominent_button_name": "VIEW ONLINE PDF",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": true,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: https://www.calameo.com/read/0078089179e74e2f639e0 Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Calameo"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 18:10:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2673
                                                                                                                                      Entropy (8bit):3.984994314589243
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:504489F30796FB4F433477F743D3F6E5
                                                                                                                                      SHA1:C77E7F92BB62DB9F8BF27F18F07344D826D31D3A
                                                                                                                                      SHA-256:7F8983B5E7ED50C85AC4D4BE9CC78C0EFF0893A9195DF507D91492FE1860E2E6
                                                                                                                                      SHA-512:DFCD837F93B7367324D9D90A9E55626D22BE21DA2F12101C8F138950E04D0A2D06665BA3BC4D741BBE8D39B9A0758473E2BC99EF4DDFCCF0FF673D59BC14CA75
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......:....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdYS............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 18:10:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2675
                                                                                                                                      Entropy (8bit):3.9987703468235467
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E60262F276376428CF77FF9B1CBB9A77
                                                                                                                                      SHA1:8A3844496383506E2A42C34A2408F96507C7EBCD
                                                                                                                                      SHA-256:7D9957DDB252ACFDAAA9AEFB9E62E1EBC7C72B3A97DA2E3489EAF2829C088ECF
                                                                                                                                      SHA-512:24CBEEAAADBEBE0778050C529FA54ECE558082A7112C06F40B3B6B38DF0B1363325CF151CF98C3A7DFE1FF7E9B60CAE1EE4B930BE6CF150292BF538B71CE755D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....UT~:....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdYS............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2689
                                                                                                                                      Entropy (8bit):4.011013664887466
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:68EC37C2A74A5BE3D2C3FCB0A1E7F495
                                                                                                                                      SHA1:09E16656437EB546F6CCE88C86FF1D1B17F587E4
                                                                                                                                      SHA-256:7D1C1B46E1070B56BA8E9FC21AD3884914D80A1CDCE9A61634678AC4691EFBB7
                                                                                                                                      SHA-512:3EA5D0C06B6BB9057F7E85B8819B14FC5375503EC9EF0855717F6D44FF2893A58FA32C97DB76D7E0B511D234ACFE15F63FE2155952A876C3E20520ADADBBCB23
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 18:10:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9977731937072902
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:4E046888208D06963D0E711810D97910
                                                                                                                                      SHA1:7BD5FFD9EA14158E22ACD2ED541A3C5A7A301007
                                                                                                                                      SHA-256:88FF32D884E71C9B4A829F23239163EB8E93591313AE62B890B7FEE15072978C
                                                                                                                                      SHA-512:5BA27890F5E1BEB3C9C6CF29FF569008AB120FEE7550EB30BE83D5065EB4677E7E65483D5069A461167057E824B3DB2497525F90D45776158259893F6205B718
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....l.w:....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdYS............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 18:10:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.986890935412456
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:29048703751B71104AACCE6562264621
                                                                                                                                      SHA1:6B1B48A1DAD74F10872998FAFB5E1DF2168BB87D
                                                                                                                                      SHA-256:CB7EA8BD0FF6608F465346BFAF9A8C7B47D8511876DDE373D9FBB6137D0642E0
                                                                                                                                      SHA-512:BD4A3E2CFC1AC3BCC214F35D5D49E06685DAA1AE11CE81261DB3918106797008E6EC3504B38E40F6FB8EA3C94156613D8820190DC64CC85C07119B833DDA51C5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......:....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdYS............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 18:10:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):3.9954525309523135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E5681F99A0C196DBEE8F4C368E69965A
                                                                                                                                      SHA1:EDB561B992DF21248E1194515FF7EAFC510762AF
                                                                                                                                      SHA-256:5DB786AED7CEFF02B9B55E034F476A5A0F80DD4F65DE58961D442C1217D0646B
                                                                                                                                      SHA-512:7C0E1B1BA442302FED2F66C27A2E777527DDF8AA7AC26F6173E599BB3159D025505C2AA76E7393BFD82602FE85505B37D576CDE7F2B600701796DA56DF7C13F9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,......n:....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdYH.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdYQ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdYQ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdYQ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdYS............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      No static file info