Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dcamarketintelligence.com/tdt

Overview

General Information

Sample URL:https://www.dcamarketintelligence.com/tdt
Analysis ID:1587360

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
HTML page contains obfuscated javascript
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5176 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dcamarketintelligence.com/tdt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.26.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://td.doubleclick.net/td/rul/16583961882?rand... The provided JavaScript snippet demonstrates several high-risk behaviors, including data exfiltration and the use of the `navigator.sendBeacon()` API to transmit potentially sensitive information to an external domain. While the script appears to be related to ad interest group management, the lack of transparency and the use of the `sendBeacon()` API to report errors raise concerns about potential data leakage or misuse.
Source: 0.35.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.google.com/recaptcha/api2/anchor?ar=1&... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have a legitimate purpose, the combination of these factors suggests a medium to high risk level that requires further investigation.
Source: https://d.plerdy.com/public/js/click/for_video/plerdy_page_recorder.js?v=0.696418354850542HTTP Parser: var _0x550fdf=_0x2030;(function(_0x15cd13,_0x34bee0){var _0x1900a1=_0x2030,_0xd737fb=_0x15cd13();whi
Source: https://d.plerdy.com/public/assets/maskinput/maskinput.jsHTTP Parser: $(function () { /* * international telephone input v16.0.0 * https://github.com/jackocnr/intl-tel-input.git * licensed under the mit license */ var input = document.queryselectorall('input[type="tel"]'); var iti_el = $('.iti.iti--allow-dropdown.iti--separate-dial-code'); if(iti_el.length){ iti.destroy();// get the current number in the given format } for(var i = 0; i < input.length; i++){ iti = intltelinput(input[i], { autohidedialcode: false, autoplaceholder: "aggressive" , initialcountry: "auto", separatedialcode: true, preferredcountries: ['us','gb'], customplaceholder:function(selectedcountryplaceholder,selectedcountrydata){ return ''+selectedcountryplaceholder.replace(/[0-9]/g,'x'); }, geoiplookup: function(callback) { $.get(...
Source: https://www.dcamarketintelligence.com/tdtHTTP Parser: No favicon
Source: https://www.dcamarketintelligence.com/tdtHTTP Parser: No favicon
Source: https://www.dcamarketintelligence.com/tdtHTTP Parser: No favicon
Source: https://www.dcamarketintelligence.com/tdtHTTP Parser: No favicon
Source: https://www.dcamarketintelligence.com/tdtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:62537 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:62552 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:62553 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:62651 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: www.dcamarketintelligence.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dcamarketintelligence.alhans.nl
Source: global trafficDNS traffic detected: DNS query: d.plerdy.com
Source: global trafficDNS traffic detected: DNS query: conversations-widget.brevo.com
Source: global trafficDNS traffic detected: DNS query: sibautomation.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: in-automate.brevo.com
Source: global trafficDNS traffic detected: DNS query: d13sozod7hpim.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: a.plerdy.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ucarecdn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 62458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62609
Source: unknownNetwork traffic detected: HTTP traffic on port 62629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62606
Source: unknownNetwork traffic detected: HTTP traffic on port 62688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62608
Source: unknownNetwork traffic detected: HTTP traffic on port 62596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62613
Source: unknownNetwork traffic detected: HTTP traffic on port 62687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62618
Source: unknownNetwork traffic detected: HTTP traffic on port 62526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62619
Source: unknownNetwork traffic detected: HTTP traffic on port 62597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62611
Source: unknownNetwork traffic detected: HTTP traffic on port 62606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62503
Source: unknownNetwork traffic detected: HTTP traffic on port 62447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62504
Source: unknownNetwork traffic detected: HTTP traffic on port 62504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62627
Source: unknownNetwork traffic detected: HTTP traffic on port 62665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62509
Source: unknownNetwork traffic detected: HTTP traffic on port 62617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62622
Source: unknownNetwork traffic detected: HTTP traffic on port 62483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62557
Source: unknownNetwork traffic detected: HTTP traffic on port 62662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62559
Source: unknownNetwork traffic detected: HTTP traffic on port 62685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62551
Source: unknownNetwork traffic detected: HTTP traffic on port 62501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62676
Source: unknownNetwork traffic detected: HTTP traffic on port 62599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62435
Source: unknownNetwork traffic detected: HTTP traffic on port 62673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62691
Source: unknownNetwork traffic detected: HTTP traffic on port 62512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62683
Source: unknownNetwork traffic detected: HTTP traffic on port 62558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62443
Source: unknownNetwork traffic detected: HTTP traffic on port 62462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62444
Source: unknownNetwork traffic detected: HTTP traffic on port 62615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62688
Source: unknownNetwork traffic detected: HTTP traffic on port 62674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62581
Source: unknownNetwork traffic detected: HTTP traffic on port 62513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62579
Source: unknownNetwork traffic detected: HTTP traffic on port 62472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62459
Source: unknownNetwork traffic detected: HTTP traffic on port 62639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62471
Source: unknownNetwork traffic detected: HTTP traffic on port 62640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62589
Source: unknownNetwork traffic detected: HTTP traffic on port 62628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62634
Source: unknownNetwork traffic detected: HTTP traffic on port 62637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62637
Source: unknownNetwork traffic detected: HTTP traffic on port 62557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62519
Source: unknownNetwork traffic detected: HTTP traffic on port 62534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62630
Source: unknownNetwork traffic detected: HTTP traffic on port 62463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62633
Source: unknownNetwork traffic detected: HTTP traffic on port 62568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62649
Source: unknownNetwork traffic detected: HTTP traffic on port 62684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62644
Source: unknownNetwork traffic detected: HTTP traffic on port 62649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62535
Source: unknownNetwork traffic detected: HTTP traffic on port 62578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62539
Source: unknownNetwork traffic detected: HTTP traffic on port 62683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62531
Source: unknownNetwork traffic detected: HTTP traffic on port 62616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62655
Source: unknownNetwork traffic detected: HTTP traffic on port 62650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62667
Source: unknownNetwork traffic detected: HTTP traffic on port 62638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62548
Source: unknownNetwork traffic detected: HTTP traffic on port 62661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62669
Source: unknownNetwork traffic detected: HTTP traffic on port 62556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62665
Source: unknownNetwork traffic detected: HTTP traffic on port 62485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62666
Source: unknownNetwork traffic detected: HTTP traffic on port 62567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62479
Source: unknownNetwork traffic detected: HTTP traffic on port 62625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62491
Source: unknownNetwork traffic detected: HTTP traffic on port 62646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62493
Source: unknownNetwork traffic detected: HTTP traffic on port 62543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62489
Source: unknownNetwork traffic detected: HTTP traffic on port 62466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62494
Source: unknownNetwork traffic detected: HTTP traffic on port 62488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62495
Source: unknownNetwork traffic detected: HTTP traffic on port 62570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62468 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:62537 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:62552 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:62553 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:62651 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@24/6@72/485
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dcamarketintelligence.com/tdt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5176 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5176 --field-trial-handle=1868,i,15361327854135355758,18028467070960209463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dcamarketintelligence.com/tdt0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.dcamarketintelligence.com
    185.50.174.34
    truefalse
      unknown
      d.plerdy.com
      104.26.14.92
      truefalse
        unknown
        ucarecdn.com
        151.101.130.132
        truefalse
          high
          dcamarketintelligence.alhans.nl
          185.105.205.71
          truefalse
            unknown
            conversations-widget.brevo.com
            172.64.150.216
            truefalse
              unknown
              in-automate.brevo.com
              172.64.150.216
              truefalse
                high
                googleads.g.doubleclick.net
                142.250.186.66
                truefalse
                  high
                  d13sozod7hpim.cloudfront.net
                  18.66.121.183
                  truefalse
                    unknown
                    a.plerdy.com
                    104.26.14.92
                    truefalse
                      unknown
                      www.google.com
                      172.217.16.196
                      truefalse
                        high
                        td.doubleclick.net
                        172.217.18.2
                        truefalse
                          high
                          sibautomation.com
                          104.18.39.141
                          truefalse
                            high
                            www.linkedin.com
                            unknown
                            unknownfalse
                              high
                              px.ads.linkedin.com
                              unknown
                              unknownfalse
                                high
                                snap.licdn.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.dcamarketintelligence.com/tdtfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.99
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.170
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.67.73.224
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    151.101.130.132
                                    ucarecdn.comUnited States
                                    54113FASTLYUSfalse
                                    185.105.205.71
                                    dcamarketintelligence.alhans.nlNetherlands
                                    48635ASTRALUSNLfalse
                                    142.250.185.100
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    185.50.174.34
                                    www.dcamarketintelligence.comNetherlands
                                    202075MOBITION-ASNLfalse
                                    216.58.206.35
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.39.141
                                    sibautomation.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.110
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    172.64.150.216
                                    conversations-widget.brevo.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.26.14.92
                                    d.plerdy.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.74
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    151.101.194.132
                                    unknownUnited States
                                    54113FASTLYUSfalse
                                    142.250.186.99
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    66.102.1.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    88.221.110.136
                                    unknownEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    142.250.186.138
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.16.200
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.184.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.41.41
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.232
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.2
                                    td.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    13.107.42.14
                                    unknownUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    18.66.121.183
                                    d13sozod7hpim.cloudfront.netUnited States
                                    3MIT-GATEWAYSUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.185.174
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.106
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.164
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    88.221.110.227
                                    unknownEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    142.250.184.238
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.16.196
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.26.15.92
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.42
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.168
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.66
                                    googleads.g.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.17
                                    192.168.2.16
                                    192.168.2.5
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1587360
                                    Start date and time:2025-01-10 09:18:36 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://www.dcamarketintelligence.com/tdt
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:15
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.phis.win@24/6@72/485
                                    • Exclude process from analysis (whitelisted): svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.110, 66.102.1.84, 142.250.186.174, 172.217.18.106, 142.250.186.74, 142.250.185.99, 142.250.186.46, 142.250.186.42, 142.250.185.232
                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ajax.googleapis.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://www.dcamarketintelligence.com/tdt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:19:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.984511120280544
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F336ECFD945E6A46362C1F0321A8E580
                                    SHA1:50B73BA7B6E5AE3484E9F13B322C844606CE8200
                                    SHA-256:DC662F5ED0B7FD7E78AC788DE5FB42F873F412EE62DE26AADD76F0C892E8154C
                                    SHA-512:A6B6EAC0CF560D70ECAFAA295AD6F0F335A7541D8AC3A31C313040A1BCDC8FBE8D1805DB2ED80CA0732F29295C162AB46EE1395B342A54A819F1A44C154D135C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......[Q8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*ZdB...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:19:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.9969796395554065
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FB53E7A8373754490031D979E6D3875E
                                    SHA1:F1145C0120FBCE2355020CF81ED2C4FC584DE387
                                    SHA-256:99F9D0A86C40F2B64F59B3B2EA806EF2088C70BFBDF547E930792A7CB575A79C
                                    SHA-512:0FEB1B83576EE19754B1BA5E7AE4D045676A8CC2AF182B18C82EC89F4851B38A5BB590EC8026D81758F6206BB4721F7A896670FBBAE239D58FA4AAFB39D20424
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......OQ8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*ZdB...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.009526463185836
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E975F46FE02497175C4B95C3283DE667
                                    SHA1:BC202D214C2B1F71A863FAAC41D82C370D626BA2
                                    SHA-256:CBF1B9CCC0180E680AE3B192FF76EE01C35E7E4622D49ABF20CDA80D74EDADBC
                                    SHA-512:EC71FF64703C09434F7CA680547BCFD17598A5E82588E90396182FD28A3D96BB48479395DDAE3F71A21C5DDEE80B2DA8E2E11F7626EAC6FDEDEB06C501C68ADA
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:19:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9982889613075248
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D6846F17A827319F4C0753C24B4E8C9D
                                    SHA1:736466B0A672E0B2FA37BD2CD5F1A57D45E27DA8
                                    SHA-256:3C914D816D63E716B4E33F7A93F0D652C261C28782D2E74C0D391A21A1753E13
                                    SHA-512:4055FA5A896B9E5D9BB9EF36080FDC268662040BC058FB37C146D3DE8E28C6A538B7AC9E5D081A3039DBEBB97B8911157D8F057B61E704A5FC18C4AB1F84F8C4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....:IQ8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*ZdB...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:19:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.986064189739769
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A01B2E2D6A0C3789F695152FF83AB69D
                                    SHA1:A6D07F3D6E690473F0118FEBBD0FFFFFBE6693BD
                                    SHA-256:4A656DCB1AD201302A9F37366CC217515836C36FB905FF26E3054BF1067FB8A2
                                    SHA-512:130E6858AD073005CB0FFA1FA6FF587B5765EA9439F868F4C4EEF0BFFCFCB6B99004BB3309C04D0E9CE0D4991F5B0A8153E575FF2D56D56C107D293FD8378E48
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....`!UQ8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*ZdB...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:19:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.995772768149732
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E58CC1029D96539CC78C2CEB9E69FC45
                                    SHA1:6DF8FA6C36779C81FFB023AC170316784F7B4791
                                    SHA-256:6F5B370C33227293B3ED0D73985D52DF94AB191999FA767F067AA733FAA92867
                                    SHA-512:0E81A67B0A5E6F25FF5D8F9C51E02EA8B5FD038DF948392215BB4069CD1190843910C7E6EAB6F9BD0C78F6D5FABDCAAEDB367744476D51B9C4EEAAC9BE7D7167
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....($AQ8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*ZWB....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*ZcB....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*ZcB....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*ZcB..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*ZdB...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    No static file info