Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFATe3-1CkLWmDNUiI2ORCANpAriJueHtG_2Pt77VnRU85md2FYnlhJZ7K_0IO30uoin4Pcz6tLvoY9u52iZJdLMWtyx5cFtxdQoD&c=

Overview

General Information

Sample URL:https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFAT
Analysis ID:1525212

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,11546081076512848561,12896576646402765687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFATe3-1CkLWmDNUiI2ORCANpAriJueHtG_2Pt77VnRU85md2FYnlhJZ7K_0IO30uoin4Pcz6tLvoY9u52iZJdLMWtyx5cFtxdQoD&c=35MwI76ctpBATKx2X54aQ_R9XC5ZpBchUw7Rbib_QUFl_dPUyyloWg==&ch=NiFihMKUJmfqgevZoJKRcqOxoa9IPK282o4mfBabuyP90srDMYNbRw==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://files.constantcontact.com/f072520f501/f53f7cdb-ea30-4d30-b608-1e40464eb687.pdf?rdr=trueHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/PubliChem%20Introduction.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/PubliChem%20Introduction.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 36MB
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49698 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: pyjkcyxab.cc.rs6.net
Source: global trafficDNS traffic detected: DNS query: files.constantcontact.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/8@6/108
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,11546081076512848561,12896576646402765687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFATe3-1CkLWmDNUiI2ORCANpAriJueHtG_2Pt77VnRU85md2FYnlhJZ7K_0IO30uoin4Pcz6tLvoY9u52iZJdLMWtyx5cFtxdQoD&c=35MwI76ctpBATKx2X54aQ_R9XC5ZpBchUw7Rbib_QUFl_dPUyyloWg==&ch=NiFihMKUJmfqgevZoJKRcqOxoa9IPK282o4mfBabuyP90srDMYNbRw=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,11546081076512848561,12896576646402765687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d6j37cnssol7h.cloudfront.net
143.204.98.108
truefalse
    unknown
    www.google.com
    216.58.212.164
    truefalse
      unknown
      pyjkcyxab.cc.rs6.net
      208.75.122.11
      truefalse
        unknown
        files.constantcontact.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://files.constantcontact.com/f072520f501/f53f7cdb-ea30-4d30-b608-1e40464eb687.pdf?rdr=truefalse
            unknown
            file:///C:/Users/user/Downloads/PubliChem%20Introduction.pdffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.99
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.167.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.206
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              143.204.98.108
              d6j37cnssol7h.cloudfront.netUnited States
              16509AMAZON-02USfalse
              216.58.212.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              216.58.206.78
              unknownUnited States
              15169GOOGLEUSfalse
              208.75.122.11
              pyjkcyxab.cc.rs6.netUnited States
              40444ASN-CCUSfalse
              142.250.185.227
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1525212
              Start date and time:2024-10-03 21:31:06 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFATe3-1CkLWmDNUiI2ORCANpAriJueHtG_2Pt77VnRU85md2FYnlhJZ7K_0IO30uoin4Pcz6tLvoY9u52iZJdLMWtyx5cFtxdQoD&c=35MwI76ctpBATKx2X54aQ_R9XC5ZpBchUw7Rbib_QUFl_dPUyyloWg==&ch=NiFihMKUJmfqgevZoJKRcqOxoa9IPK282o4mfBabuyP90srDMYNbRw==
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@26/8@6/108
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.206.78, 142.251.167.84, 34.104.35.123, 93.184.221.240
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://pyjkcyxab.cc.rs6.net/tn.jsp?f=001IbK3GZLVT0KXXSICUeuFel78j7wCy8B6he1f3AlvJNCj7L3Tr3vaUbbZHdzSBzKSvjkjxwQM3egsC01YjGRUM3-E6Ih9u56wGylxoE3ZIX2t0YQjkMe6vD6-ksSfWdWGjc7pOtAizwe5e6VrUVQcN8WPdvZkFATe3-1CkLWmDNUiI2ORCANpAriJueHtG_2Pt77VnRU85md2FYnlhJZ7K_0IO30uoin4Pcz6tLvoY9u52iZJdLMWtyx5cFtxdQoD&c=35MwI76ctpBATKx2X54aQ_R9XC5ZpBchUw7Rbib_QUFl_dPUyyloWg==&ch=NiFihMKUJmfqgevZoJKRcqOxoa9IPK282o4mfBabuyP90srDMYNbRw==
              InputOutput
              URL: https://files.constantcontact.com/f072520f501/f53f7cdb-ea30-4d30-b608-1e40464eb687.pdf?rdr=true Model: jbxai
              {
              "brand":["DuBois"],
              "contains_trigger_text":true,
              "trigger_text":"Click here to view document",
              "prominent_button_name":"unknown",
              "text_input_field_labels":"unknown",
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9858736475853873
              Encrypted:false
              SSDEEP:
              MD5:6D908C641B6024A5D98C80659AA827F6
              SHA1:A925F2670FFCCFE9F24B06881B1E6B98C8BF4960
              SHA-256:A12D3221D31324140950ACF92F76795AFF6791BC0CB8C7A69335350F30222838
              SHA-512:48247418DE95A3B75BD7DEC2BCF6C1EB8A684C9FD57DC371BEC387C2CFFA631956768D64B49611877C20942727320B119683D533BF402C2D1EEF1ECE64CDCF6A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....#>F.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:31:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.001042197202546
              Encrypted:false
              SSDEEP:
              MD5:651E9D224E72659562DF3A0B69794259
              SHA1:C62458FE33A42EF2066408336AF19B37EB69345D
              SHA-256:9E05F2D04BF862AD44697B3B138080919294460C8BB0880595C950F9E60A1897
              SHA-512:308EA560FF98C96E6C0AD45B537A091167B64F2524FF80A9BF0281CA527C8BBC7532F3D28FB36DA1A02C8C7C99BA63CDEBED62C4AE255A39016D4A8C13924435
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....y.:.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.008747559102429
              Encrypted:false
              SSDEEP:
              MD5:C81F8562656CD820A3D40E70CA378935
              SHA1:81E146032FB3AD560EF663A008022466D3791056
              SHA-256:F6DAAFB626B4E86527C1684634416A72F75F7664EEB9E3C161617351D36159D8
              SHA-512:7569C08A88BFD24CFDFD003C28E7C9059AAA8A39CAD166A9CC9736DAE9D3932DF29EB80627513C045C7CC2C4762AC52EB3A06B7A5D4F33A44DEB124DE8BDABFF
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:31:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9974657568501213
              Encrypted:false
              SSDEEP:
              MD5:F220DBE1DF10F3627B0DFA74CE24AE0C
              SHA1:B93590A73A4DCD0C877D296611D8308C2EF791CC
              SHA-256:93016AB7816184437017DD6A7F750297A4EAE4EA231BCB4CBD962D1910EAF6E9
              SHA-512:C1123FF6EE9E08850EB29E2D6EEFBB0EEE304423F19BDEFF89C03E92CCE01244EB729B8091603F96115D2876188D1EEFA7FC2530E52D4FD5F7BC50D02C168B8A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....eu5.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.985087600499145
              Encrypted:false
              SSDEEP:
              MD5:E5740DEE874B95B0856A4A5C76CED69A
              SHA1:754C8D16BB5FE065E232FB559D0C0DB922D2470C
              SHA-256:9BF1DAED14E1F9F713DBE579E10BFF12B7B807264B7E1398E67AD67B7928B3EB
              SHA-512:A3A1AE64FED8F71C7753E0588FFCDF4AE23AC2D82F884E76315649378CEBFF344B0D025B09EF0668101A9A71ECDD18659756E65DE171F6E6E290E7AFE72F1B0A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......A.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 18:31:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9972011763517483
              Encrypted:false
              SSDEEP:
              MD5:44ED1C5561AAC69218CDBC75FB88D8B0
              SHA1:4F42CAEA72909868EAB2F24B87308DE4AE73A9A2
              SHA-256:C9ACBAA68D15BF15646891128B36FD5D663D2B52BF570F83F0ED1671E6A2115E
              SHA-512:3B6903699F7901E3780B0977403FB98154D674A281821DE6D4226ECC54F46137D64B55A7E3BD3203E3F985418442E34E700E8CACE4084E12F8882DB4E21FF3E5
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....t,.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.6 (zip deflate encoded)
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:5945EBB34219D60F04C09F1B573A0350
              SHA1:884AEB35B09E4E760A40300856768D5ECD2E3955
              SHA-256:C031E505646FA92BE45E48D60ABDFE02685592244ACBF38CD10270B3AFE7973C
              SHA-512:71B4B32877643C7F519F191A8ED8E4B82739A73A262DB6486D2B27F6E5A5F44FF96DBE70E1BAE08EB7BAF36175A9A06665C15B8403CDFD37416CFEF54CC20891
              Malicious:false
              Reputation:unknown
              Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 185978/O 37/E 180482/N 1/T 185672/H [ 523 199]>>.endobj. ..61 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<02C792D17D627149B36D711A7B7631CA><7C50C866CCD73D4792F045958469C6A4>]/Index[35 42]/Info 34 0 R/Length 119/Prev 185673/Root 36 0 R/Size 77/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``:."....+A$.-.d^.&..d).t..R`.1.|.&..H._....6G.D.%...@.{-\.Qs7X.)......".J@..L..O......6...j..........xO.c..endstream.endobj.startxref..0..%%EOF.. ..76 0 obj.<</C 113/Filter/FlateDecode/I 135/Length 112/S 38>>stream..h.b``.```...$..a@..@....,&........1......1k0}g:.4.i.S&.C.-..j.....nk.1...gT.T...P.f,.A&...Jp.Y....AD.........N..endstream.endobj.36 0 obj.<</Lang(...E.N.-.U.S)/MarkInfo<</Marked true>>/Metadata 2 0 R/PageLayout/OneColumn/Pages 33 0 R/StructTreeRoot 6 0 R/Type/Catalog>>.endobj.37 0 obj.<</Annots 62 0 R/Contents[39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R]/CropBox[0.0 0.0 612.0 792.0]/Group 75
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.6 (zip deflate encoded)
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:5945EBB34219D60F04C09F1B573A0350
              SHA1:884AEB35B09E4E760A40300856768D5ECD2E3955
              SHA-256:C031E505646FA92BE45E48D60ABDFE02685592244ACBF38CD10270B3AFE7973C
              SHA-512:71B4B32877643C7F519F191A8ED8E4B82739A73A262DB6486D2B27F6E5A5F44FF96DBE70E1BAE08EB7BAF36175A9A06665C15B8403CDFD37416CFEF54CC20891
              Malicious:false
              Reputation:unknown
              Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 185978/O 37/E 180482/N 1/T 185672/H [ 523 199]>>.endobj. ..61 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<02C792D17D627149B36D711A7B7631CA><7C50C866CCD73D4792F045958469C6A4>]/Index[35 42]/Info 34 0 R/Length 119/Prev 185673/Root 36 0 R/Size 77/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``:."....+A$.-.d^.&..d).t..R`.1.|.&..H._....6G.D.%...@.{-\.Qs7X.)......".J@..L..O......6...j..........xO.c..endstream.endobj.startxref..0..%%EOF.. ..76 0 obj.<</C 113/Filter/FlateDecode/I 135/Length 112/S 38>>stream..h.b``.```...$..a@..@....,&........1......1k0}g:.4.i.S&.C.-..j.....nk.1...gT.T...P.f,.A&...Jp.Y....AD.........N..endstream.endobj.36 0 obj.<</Lang(...E.N.-.U.S)/MarkInfo<</Marked true>>/Metadata 2 0 R/PageLayout/OneColumn/Pages 33 0 R/StructTreeRoot 6 0 R/Type/Catalog>>.endobj.37 0 obj.<</Annots 62 0 R/Contents[39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R]/CropBox[0.0 0.0 612.0 792.0]/Group 75
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PDF document, version 1.6 (zip deflate encoded)
              Category:dropped
              Size (bytes):178648
              Entropy (8bit):7.898390279768991
              Encrypted:false
              SSDEEP:
              MD5:5945EBB34219D60F04C09F1B573A0350
              SHA1:884AEB35B09E4E760A40300856768D5ECD2E3955
              SHA-256:C031E505646FA92BE45E48D60ABDFE02685592244ACBF38CD10270B3AFE7973C
              SHA-512:71B4B32877643C7F519F191A8ED8E4B82739A73A262DB6486D2B27F6E5A5F44FF96DBE70E1BAE08EB7BAF36175A9A06665C15B8403CDFD37416CFEF54CC20891
              Malicious:false
              Reputation:unknown
              Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 185978/O 37/E 180482/N 1/T 185672/H [ 523 199]>>.endobj. ..61 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<02C792D17D627149B36D711A7B7631CA><7C50C866CCD73D4792F045958469C6A4>]/Index[35 42]/Info 34 0 R/Length 119/Prev 185673/Root 36 0 R/Size 77/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``:."....+A$.-.d^.&..d).t..R`.1.|.&..H._....6G.D.%...@.{-\.Qs7X.)......".J@..L..O......6...j..........xO.c..endstream.endobj.startxref..0..%%EOF.. ..76 0 obj.<</C 113/Filter/FlateDecode/I 135/Length 112/S 38>>stream..h.b``.```...$..a@..@....,&........1......1k0}g:.4.i.S&.C.-..j.....nk.1...gT.T...P.f,.A&...Jp.Y....AD.........N..endstream.endobj.36 0 obj.<</Lang(...E.N.-.U.S)/MarkInfo<</Marked true>>/Metadata 2 0 R/PageLayout/OneColumn/Pages 33 0 R/StructTreeRoot 6 0 R/Type/Catalog>>.endobj.37 0 obj.<</Annots 62 0 R/Contents[39 0 R 40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R]/CropBox[0.0 0.0 612.0 792.0]/Group 75
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, ASCII text
              Category:downloaded
              Size (bytes):243
              Entropy (8bit):5.567991065570259
              Encrypted:false
              SSDEEP:
              MD5:D0EBCA33E669A7B6934086FC9D181D79
              SHA1:D22068EEE937C2542B2448E90DC42A3D18609A04
              SHA-256:398CC0C7D1B744A10931435E3F8D2FFE6E921A8F95E837F03FA9DDBE07F5DD68
              SHA-512:2B3918D488D245BE62F2976C1D93B8C0D6C905C7860B5C768E28F6B393110C9199C5C01BF45AA68173D9CA6EFE79CFA8E43AFC0D0C890B26D61D8882D1CA1D93
              Malicious:false
              Reputation:unknown
              URL:https://files.constantcontact.com/favicon.ico
              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>G54JTMCA6D3X73GJ</RequestId><HostId>LJK0zw60Qv0A6zd+RdScHfpxLhUp4Cgw/jys+AGRkYDIqES53iJrUGLawYN++c/rkawmjxecX70=</HostId></Error>
              No static file info