Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/2PGC5

Overview

General Information

Sample URL:https://t.ly/2PGC5
Analysis ID:1577161
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected ZipBomb
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,1196262566517292734,9331145930207385706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2PGC5" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\b3fbb319-ce46-4a41-a4c3-32aabbc67f13.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    dropped/chromecache_44JoeSecurity_ZipBombYara detected ZipBombJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.ly to https://www.dropbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&st=a20fzfin&dl=1
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.dropbox.com to https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/cgcmn7mngq7cw8a_5iyiqnambpjbnhflzlzo7cp4673ucb6tnu02atrolvwmmcoyilkesbhtpe912qkb3nx3c8eptpdie93r-nvt3foq33nsmjsltx9ezgwiogczfjxnylaho2quzicmmyv90zoexfb4/file?dl=1#
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /2PGC5 HTTP/1.1Host: t.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&st=a20fzfin&dl=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1 HTTP/1.1Host: uca11e5da15a157df873d3117c53.dl.dropboxusercontent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: t.ly
      Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
      Source: global trafficDNS traffic detected: DNS query: uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: classification engineClassification label: mal48.evad.win@16/4@8/7
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\b3fbb319-ce46-4a41-a4c3-32aabbc67f13.tmpJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,1196262566517292734,9331145930207385706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2PGC5"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,1196262566517292734,9331145930207385706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Malware Analysis System Evasion

      barindex
      Source: Yara matchFile source: C:\Users\user\Downloads\b3fbb319-ce46-4a41-a4c3-32aabbc67f13.tmp, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_44, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Virtualization/Sandbox Evasion
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Virtualization/Sandbox Evasion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Process Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t.ly/2PGC50%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=10%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      t.ly
      104.20.7.133
      truefalse
        high
        edge-block-www-env.dropbox-dns.com
        162.125.69.15
        truefalse
          high
          www-env.dropbox-dns.com
          162.125.69.18
          truefalse
            high
            www.google.com
            142.250.181.100
            truefalse
              high
              uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com
              unknown
              unknownfalse
                unknown
                www.dropbox.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.dropbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&st=a20fzfin&dl=1false
                    high
                    https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1false
                    • Avira URL Cloud: safe
                    unknown
                    https://t.ly/2PGC5false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      104.20.7.133
                      t.lyUnited States
                      13335CLOUDFLARENETUSfalse
                      162.125.69.18
                      www-env.dropbox-dns.comUnited States
                      19679DROPBOXUSfalse
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      162.125.69.15
                      edge-block-www-env.dropbox-dns.comUnited States
                      19679DROPBOXUSfalse
                      IP
                      192.168.2.23
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1577161
                      Start date and time:2024-12-18 08:09:34 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 1s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://t.ly/2PGC5
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.evad.win@16/4@8/7
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.19.206, 64.233.162.84, 172.217.21.35, 172.217.17.46, 23.32.238.74, 192.229.221.95, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://t.ly/2PGC5
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):15538
                      Entropy (8bit):7.978812051149936
                      Encrypted:false
                      SSDEEP:384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu
                      MD5:C930F673595E246A76CD95D7ABBFC156
                      SHA1:C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB
                      SHA-256:9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3
                      SHA-512:E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE
                      Malicious:false
                      Reputation:low
                      Preview:PK...........Y.{.!M_]...[.....msimg32.dll.]}l.G...l........!.9..(..u.k++-... _.C....7......v4A...E.O%..E.I.......N.........8`...36.vlp...{...QpbC[.~.U.U._.._OW...v\x@...n.........{.".......?..Z...g.U?.<>.!....:.|..'.8..sz..<.O.z..........6.8....]..M.o.W...8Jy.uh...jT.!J.....L..y.L.z.e.0.nd....u..N^.2..s%n:^.d2e(..g_.c.........'o..X...x....Du.d.m9..3K.......x^D..Zl......a......*Ap..t.`i. ...xB...Z.S^u..> d[.E.A..\...[7a...b.........U.biNk.K..#....c..i....5.J..w.[......RAX^..z.r.uk.......s..^m..8.t..mW.....{.R...v......i.Y..,BP.Y......O^...x.,..|.*<.r`....z}..6~..l#.......'...w..?..X...m.;.k]=...X.......{.0..I...Rn-||...B.3.Y../.1a/x.IG.2...#..#....[W...+.?..b......S.=.l..Q.N.S..o&..eT}.q.PL'X...y..x..+."....c.m....}..;v..h?Z....y.C.....<_..V..^...>ZR...WK...d...,[....}.J6......Q.O..ri.O..-.v..e]..[.p.. ..m]w.].<.<..^=..^.5\n.|...._...U....t..@^.';*.]=\.`..?..:f..K{4...`.A.s.|.].kt.T..a'.- . Gx~..W.o..@...q..A.....g@..R..Q.........m...}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):15538
                      Entropy (8bit):7.978812051149936
                      Encrypted:false
                      SSDEEP:384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu
                      MD5:C930F673595E246A76CD95D7ABBFC156
                      SHA1:C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB
                      SHA-256:9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3
                      SHA-512:E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE
                      Malicious:true
                      Yara Hits:
                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\b3fbb319-ce46-4a41-a4c3-32aabbc67f13.tmp, Author: Joe Security
                      Reputation:low
                      Preview:PK...........Y.{.!M_]...[.....msimg32.dll.]}l.G...l........!.9..(..u.k++-... _.C....7......v4A...E.O%..E.I.......N.........8`...36.vlp...{...QpbC[.~.U.U._.._OW...v\x@...n.........{.".......?..Z...g.U?.<>.!....:.|..'.8..sz..<.O.z..........6.8....]..M.o.W...8Jy.uh...jT.!J.....L..y.L.z.e.0.nd....u..N^.2..s%n:^.d2e(..g_.c.........'o..X...x....Du.d.m9..3K.......x^D..Zl......a......*Ap..t.`i. ...xB...Z.S^u..> d[.E.A..\...[7a...b.........U.biNk.K..#....c..i....5.J..w.[......RAX^..z.r.uk.......s..^m..8.t..mW.....{.R...v......i.Y..,BP.Y......O^...x.,..|.*<.r`....z}..6~..l#.......'...w..?..X...m.;.k]=...X.......{.0..I...Rn-||...B.3.Y../.1a/x.IG.2...#..#....[W...+.?..b......S.=.l..Q.N.S..o&..eT}.q.PL'X...y..x..+."....c.m....}..;v..h?Z....y.C.....<_..V..^...>ZR...WK...d...,[....}.J6......Q.O..ri.O..-.v..e]..[.p.. ..m]w.].<.<..^=..^.5\n.|...._...U....t..@^.';*.]=\.`..?..:f..K{4...`.A.s.|.].kt.T..a'.- . Gx~..W.o..@...q..A.....g@..R..Q.........m...}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:downloaded
                      Size (bytes):15538
                      Entropy (8bit):7.978812051149936
                      Encrypted:false
                      SSDEEP:384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu
                      MD5:C930F673595E246A76CD95D7ABBFC156
                      SHA1:C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB
                      SHA-256:9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3
                      SHA-512:E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE
                      Malicious:false
                      Reputation:low
                      URL:https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1
                      Preview:PK...........Y.{.!M_]...[.....msimg32.dll.]}l.G...l........!.9..(..u.k++-... _.C....7......v4A...E.O%..E.I.......N.........8`...36.vlp...{...QpbC[.~.U.U._.._OW...v\x@...n.........{.".......?..Z...g.U?.<>.!....:.|..'.8..sz..<.O.z..........6.8....]..M.o.W...8Jy.uh...jT.!J.....L..y.L.z.e.0.nd....u..N^.2..s%n:^.d2e(..g_.c.........'o..X...x....Du.d.m9..3K.......x^D..Zl......a......*Ap..t.`i. ...xB...Z.S^u..> d[.E.A..\...[7a...b.........U.biNk.K..#....c..i....5.J..w.[......RAX^..z.r.uk.......s..^m..8.t..mW.....{.R...v......i.Y..,BP.Y......O^...x.,..|.*<.r`....z}..6~..l#.......'...w..?..X...m.;.k]=...X.......{.0..I...Rn-||...B.3.Y../.1a/x.IG.2...#..#....[W...+.?..b......S.=.l..Q.N.S..o&..eT}.q.PL'X...y..x..+."....c.m....}..;v..h?Z....y.C.....<_..V..^...>ZR...WK...d...,[....}.J6......Q.O..ri.O..-.v..e]..[.p.. ..m]w.].<.<..^=..^.5\n.|...._...U....t..@^.';*.]=\.`..?..:f..K{4...`.A.s.|.].kt.T..a'.- . Gx~..W.o..@...q..A.....g@..R..Q.........m...}
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 18, 2024 08:10:31.253431082 CET49675443192.168.2.4173.222.162.32
                      Dec 18, 2024 08:10:34.829628944 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:34.829741001 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:34.829817057 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:34.830076933 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:34.830101013 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.533351898 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.536506891 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:36.536566019 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.538149118 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.538242102 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:36.539529085 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:36.539688110 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.588421106 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:36.588443041 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:36.635247946 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:37.147260904 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.147355080 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:37.147443056 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.147597075 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.147682905 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:37.147744894 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.147891045 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.147922993 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:37.148029089 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:37.148061037 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.382129908 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.382348061 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.382380009 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.383167028 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.383335114 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.383363962 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.384054899 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.384205103 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.385051966 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.385119915 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.389273882 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.389358997 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.389621973 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.389743090 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.389750957 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.389777899 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.434190035 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.434312105 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.434340954 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.481123924 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.956029892 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.956192970 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.956244946 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.956275940 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.956325054 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:38.956475973 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.956671000 CET49739443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:38.956686020 CET44349739104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:39.273195028 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:39.273297071 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:39.273361921 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:39.273653030 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:39.273689032 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.695013046 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.695358038 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:40.695398092 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.697005987 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.697089911 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:40.698143959 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:40.698239088 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.698302031 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:40.739382982 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.746880054 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:40.746925116 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:40.794878960 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:42.193366051 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:42.193396091 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:42.193468094 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:42.193569899 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:42.193624973 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:42.196640015 CET49742443192.168.2.4162.125.69.18
                      Dec 18, 2024 08:10:42.196697950 CET44349742162.125.69.18192.168.2.4
                      Dec 18, 2024 08:10:42.503428936 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:42.503516912 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:42.503604889 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:42.503894091 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:42.503930092 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.024308920 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.024620056 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:44.024679899 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.025608063 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.025682926 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:44.025705099 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.025755882 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:44.027631998 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:44.027704954 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.027982950 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:44.027997971 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:44.075284958 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:45.381830931 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.381891966 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.381912947 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.381953001 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.381992102 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.382003069 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:45.382076025 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.382143021 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:45.382143021 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:45.455913067 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:45.456043959 CET44349743162.125.69.15192.168.2.4
                      Dec 18, 2024 08:10:45.456131935 CET49743443192.168.2.4162.125.69.15
                      Dec 18, 2024 08:10:46.225212097 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:46.225286007 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:46.225342989 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:46.310374022 CET49737443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:10:46.310431004 CET44349737142.250.181.100192.168.2.4
                      Dec 18, 2024 08:10:53.167263031 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:53.167501926 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:10:53.167711020 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:54.309537888 CET49740443192.168.2.4104.20.7.133
                      Dec 18, 2024 08:10:54.309603930 CET44349740104.20.7.133192.168.2.4
                      Dec 18, 2024 08:11:34.747040033 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:34.747092009 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:34.747153044 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:34.747605085 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:34.747618914 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:35.776567936 CET4972480192.168.2.4199.232.210.172
                      Dec 18, 2024 08:11:35.896867990 CET8049724199.232.210.172192.168.2.4
                      Dec 18, 2024 08:11:35.897177935 CET4972480192.168.2.4199.232.210.172
                      Dec 18, 2024 08:11:36.441987991 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:36.442322969 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:36.442348957 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:36.443547964 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:36.443872929 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:36.444046021 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:36.494833946 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:46.141254902 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:46.141416073 CET44349773142.250.181.100192.168.2.4
                      Dec 18, 2024 08:11:46.141494989 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:46.309761047 CET49773443192.168.2.4142.250.181.100
                      Dec 18, 2024 08:11:46.309787035 CET44349773142.250.181.100192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 18, 2024 08:10:31.488049984 CET53641891.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:31.489653111 CET53526041.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:34.320220947 CET53532641.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:34.690383911 CET6211053192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:34.690676928 CET5107653192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:34.828378916 CET53510761.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:34.828447104 CET53621101.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:37.007539988 CET5438853192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:37.007683992 CET6167753192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:37.145723104 CET53616771.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:37.146800041 CET53543881.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:38.959436893 CET5177353192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:38.959943056 CET5292353192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:39.242224932 CET53529231.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:39.272519112 CET53517731.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:42.198255062 CET6544353192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:42.199542046 CET4979053192.168.2.41.1.1.1
                      Dec 18, 2024 08:10:42.493040085 CET53497901.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:42.502687931 CET53654431.1.1.1192.168.2.4
                      Dec 18, 2024 08:10:47.357497931 CET138138192.168.2.4192.168.2.255
                      Dec 18, 2024 08:10:51.213006020 CET53645111.1.1.1192.168.2.4
                      Dec 18, 2024 08:11:10.024960995 CET53536511.1.1.1192.168.2.4
                      Dec 18, 2024 08:11:30.729998112 CET53525671.1.1.1192.168.2.4
                      Dec 18, 2024 08:11:33.087044954 CET53645671.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Dec 18, 2024 08:10:34.690383911 CET192.168.2.41.1.1.10xeaacStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:34.690676928 CET192.168.2.41.1.1.10x668Standard query (0)www.google.com65IN (0x0001)false
                      Dec 18, 2024 08:10:37.007539988 CET192.168.2.41.1.1.10x658dStandard query (0)t.lyA (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:37.007683992 CET192.168.2.41.1.1.10x9551Standard query (0)t.ly65IN (0x0001)false
                      Dec 18, 2024 08:10:38.959436893 CET192.168.2.41.1.1.10x95fbStandard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:38.959943056 CET192.168.2.41.1.1.10x9806Standard query (0)www.dropbox.com65IN (0x0001)false
                      Dec 18, 2024 08:10:42.198255062 CET192.168.2.41.1.1.10x10f6Standard query (0)uca11e5da15a157df873d3117c53.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:42.199542046 CET192.168.2.41.1.1.10xd3faStandard query (0)uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Dec 18, 2024 08:10:34.828378916 CET1.1.1.1192.168.2.40x668No error (0)www.google.com65IN (0x0001)false
                      Dec 18, 2024 08:10:34.828447104 CET1.1.1.1192.168.2.40xeaacNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:37.145723104 CET1.1.1.1192.168.2.40x9551No error (0)t.ly65IN (0x0001)false
                      Dec 18, 2024 08:10:37.146800041 CET1.1.1.1192.168.2.40x658dNo error (0)t.ly104.20.7.133A (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:37.146800041 CET1.1.1.1192.168.2.40x658dNo error (0)t.ly104.20.6.133A (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:39.242224932 CET1.1.1.1192.168.2.40x9806No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2024 08:10:39.272519112 CET1.1.1.1192.168.2.40x95fbNo error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2024 08:10:39.272519112 CET1.1.1.1192.168.2.40x95fbNo error (0)www-env.dropbox-dns.com162.125.69.18A (IP address)IN (0x0001)false
                      Dec 18, 2024 08:10:42.493040085 CET1.1.1.1192.168.2.40xd3faNo error (0)uca11e5da15a157df873d3117c53.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2024 08:10:42.502687931 CET1.1.1.1192.168.2.40x10f6No error (0)uca11e5da15a157df873d3117c53.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2024 08:10:42.502687931 CET1.1.1.1192.168.2.40x10f6No error (0)edge-block-www-env.dropbox-dns.com162.125.69.15A (IP address)IN (0x0001)false
                      • t.ly
                      • www.dropbox.com
                      • uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449739104.20.7.1334431908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-18 07:10:38 UTC652OUTGET /2PGC5 HTTP/1.1
                      Host: t.ly
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-18 07:10:38 UTC805INHTTP/1.1 302 Found
                      Date: Wed, 18 Dec 2024 07:10:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: no-cache, private
                      location: https://www.dropbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&st=a20fzfin&dl=1
                      x-robots-tag: noindex
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 1; mode=block
                      x-content-type-options: nosniff
                      x-whom: tly-app
                      x-do-app-origin: 86336e98-11a6-477d-b2fb-e3113d9e1e21
                      x-do-orig-status: 302
                      Vary: Accept-Encoding
                      CF-Cache-Status: BYPASS
                      Server-Timing: cfCacheStatus;desc="BYPASS"
                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                      Server: cloudflare
                      CF-RAY: 8f3d55939876f5f6-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-12-18 07:10:38 UTC564INData Raw: 35 35 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 6f 70 62 6f 78 2e 63 6f 6d 2f 73 63 6c 2f 66 69 2f 61 6b 36 66 70 6d 37 69 31 67 6e 6f 71 38 78 74 33 75 76 66 62 2f 44 6f 77 2d 64 2d 6e 61 72 75 73 7a 65 6e 69 61 2d 75 6d 6f 77 79 2d 64 6f 74 79 63 7a 2d 63 65 6a 2d 70 72 61 77 2d 61 75 74 6f 72 73 6b 69 63 68 2e 7a 69 70 3f 72 6c 6b 65 79 3d 37 67 78 34 6b 30 71 6d 79 78 67 38 6e 61 6e 30 73 79 66
                      Data Ascii: 55b<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://www.dropbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syf
                      2024-12-18 07:10:38 UTC814INData Raw: 6f 70 62 6f 78 2e 63 6f 6d 2f 73 63 6c 2f 66 69 2f 61 6b 36 66 70 6d 37 69 31 67 6e 6f 71 38 78 74 33 75 76 66 62 2f 44 6f 77 2d 64 2d 6e 61 72 75 73 7a 65 6e 69 61 2d 75 6d 6f 77 79 2d 64 6f 74 79 63 7a 2d 63 65 6a 2d 70 72 61 77 2d 61 75 74 6f 72 73 6b 69 63 68 2e 7a 69 70 3f 72 6c 6b 65 79 3d 37 67 78 34 6b 30 71 6d 79 78 67 38 6e 61 6e 30 73 79 66 73 62 30 37 65 76 26 61 6d 70 3b 73 74 3d 61 32 30 66 7a 66 69 6e 26 61 6d 70 3b 64 6c 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 6f 70 62 6f 78 2e 63 6f 6d 2f 73 63 6c 2f 66 69 2f 61 6b 36 66 70 6d 37 69 31 67 6e 6f 71 38 78 74 33 75 76 66 62 2f 44 6f 77 2d 64 2d 6e 61 72 75 73 7a 65 6e 69 61 2d 75 6d 6f 77 79 2d 64 6f 74 79 63 7a 2d 63 65 6a 2d 70 72 61 77 2d 61 75 74 6f 72 73 6b 69 63 68 2e 7a
                      Data Ascii: opbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&amp;st=a20fzfin&amp;dl=1">https://www.dropbox.com/scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.z
                      2024-12-18 07:10:38 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449742162.125.69.184431908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-18 07:10:40 UTC789OUTGET /scl/fi/ak6fpm7i1gnoq8xt3uvfb/Dow-d-naruszenia-umowy-dotycz-cej-praw-autorskich.zip?rlkey=7gx4k0qmyxg8nan0syfsb07ev&st=a20fzfin&dl=1 HTTP/1.1
                      Host: www.dropbox.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-18 07:10:42 UTC4261INHTTP/1.1 302 Found
                      Content-Security-Policy: img-src https://* data: blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js 'nonce-VgUOUyx6RU7rfEPyubBnOrKfssM=' ; font-src https://* data: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ [TRUNCATED]
                      Content-Security-Policy: script-src 'unsafe-eval' 'strict-dynamic' 'nonce-VgUOUyx6RU7rfEPyubBnOrKfssM=' 'nonce-qzjkcmwLCKwbw5udtlY9gJIevVs=' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-dynamic
                      Content-Type: text/html; charset=utf-8
                      Location: https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1#
                      Pragma: no-cache
                      Referrer-Policy: strict-origin-when-cross-origin
                      Set-Cookie: gvc=MjcxNTM4Mjc3MTE4NTEwNTUzMzI1NTI3NDIxNzMwNDQxMTI2MzEy; Path=/; Expires=Mon, 17 Dec 2029 07:10:41 GMT; HttpOnly; Secure; SameSite=None
                      Set-Cookie: t=Ee5bpri4cTjrw-3xam6xv0_C; Path=/; Domain=dropbox.com; Expires=Thu, 18 Dec 2025 07:10:41 GMT; HttpOnly; Secure; SameSite=None
                      Set-Cookie: __Host-js_csrf=Ee5bpri4cTjrw-3xam6xv0_C; Path=/; Expires=Thu, 18 Dec 2025 07:10:41 GMT; Secure; SameSite=None
                      Set-Cookie: __Host-ss=xSycv4rQT4; Path=/; Expires=Thu, 18 Dec 2025 07:10:41 GMT; HttpOnly; Secure; SameSite=Strict
                      Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Mon, 17 Dec 2029 07:10:41 GMT
                      X-Content-Type-Options: nosniff
                      X-Permitted-Cross-Domain-Policies: none
                      X-Robots-Tag: noindex, nofollow, noimageindex
                      X-Xss-Protection: 1; mode=block
                      Content-Length: 17
                      Date: Wed, 18 Dec 2024 07:10:41 GMT
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Server: envoy
                      Cache-Control: no-cache, no-store
                      X-Dropbox-Response-Origin: far_remote
                      X-Dropbox-Request-Id: 59142db89ddb4b51a4d2144f3db331a1
                      Connection: close
                      2024-12-18 07:10:42 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                      Data Ascii: ...status=302-->


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449743162.125.69.154431908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-18 07:10:44 UTC868OUTGET /cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1 HTTP/1.1
                      Host: uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-18 07:10:45 UTC846INHTTP/1.1 200 OK
                      Content-Type: application/binary
                      Accept-Ranges: bytes
                      Cache-Control: max-age=60
                      Content-Disposition: attachment; filename="Dow?d naruszenia umowy dotycz?cej praw autorskich.zip"; filename*=UTF-8''Dow%C3%B3d%20naruszenia%20umowy%20dotycz%C4%85cej%20praw%20autorskich.zip
                      Content-Security-Policy: sandbox
                      Etag: 1734503634513384d
                      Pragma: public
                      Referrer-Policy: no-referrer
                      Vary: Origin
                      X-Content-Security-Policy: sandbox
                      X-Content-Type-Options: nosniff
                      X-Robots-Tag: noindex, nofollow, noimageindex
                      X-Server-Response-Time: 512
                      X-Webkit-Csp: sandbox
                      Date: Wed, 18 Dec 2024 07:10:44 GMT
                      Server: envoy
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Content-Length: 382477072
                      X-Dropbox-Response-Origin: far_remote
                      X-Dropbox-Request-Id: 43c0134792a5494c8249c7579c877cb2
                      Connection: close
                      2024-12-18 07:10:45 UTC15538INData Raw: 50 4b 03 04 14 00 00 00 08 00 1d 01 92 59 a8 7b b8 21 4d 5f 5d 01 00 8e 5b 02 0b 00 00 00 6d 73 69 6d 67 33 32 2e 64 6c 6c ec 5d 7d 6c 14 47 96 ef 99 8c f1 6c b0 fd 86 af 0b b9 c4 d9 21 07 39 e5 c3 28 e8 80 a0 d5 92 75 b4 6b 2b 2b 2d 1c 09 1b 20 5f d0 43 c2 d0 13 16 37 9e b1 f7 d8 d5 1e 76 34 41 0a b1 ec 45 ba 4f 25 ec 09 45 ca 49 b9 bb 95 f6 8f db bb ec 9d 4e 1a db d3 fe 00 06 db d8 03 38 60 18 7f 82 33 36 e3 af 76 6c 70 b7 ef bd aa 1e 7b c6 d8 c4 51 70 62 43 5b ea 7e d5 55 dd 55 af 5f fd de af 5f 4f 57 95 b7 bc 76 5c 78 40 10 04 1b 6e e3 e3 82 f0 99 c0 ff b2 85 af fe 7b d1 22 08 19 df ff 9f 0c e1 3f bf 17 5a f5 99 e5 67 a1 55 3f 97 3c 3e e7 21 af bc df eb 3a e8 7c cb 95 97 27 17 38 f7 ee 73 7a 0b f3 9c 9e 3c e7 4f fe 7a bb f3 a0 fc f6 be b5 e9 e9 0f ae
                      Data Ascii: PKY{!M_][msimg32.dll]}lGl!9(uk++- _C7v4AEO%EIN8`36vlp{QpbC[~UU__OWv\x@n{"?ZgU?<>!:|'8sz<Oz


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:02:10:25
                      Start date:18/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:02:10:29
                      Start date:18/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,1196262566517292734,9331145930207385706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:02:10:36
                      Start date:18/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/2PGC5"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly