Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4

Overview

General Information

Sample URL:https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4
Analysis ID:1530939

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1968,i,12940126157830862834,5084217833098433259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Number of links: 1
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Base64 decoded: {"ApiUrl":"https://secure.sharefile.com/sf/v3/","OAuthUrl":"https://secure.sharefile.com/oauth/oauthapi.aspx","CachePath":"/","ErrorCorrelationId":"a2cf2aaf-8b5c-4c18-830b-c83c2fa88332","Theme":{"Name":"onecitrix"},"PageWidth":"device-width","FixViewport"...
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: Iframe src: https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="author".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="copyright".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="copyright".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="copyright".. found
Source: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.9:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 29MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: global trafficDNS traffic detected: DNS query: enzacosta.sharefile.com
Source: global trafficDNS traffic detected: DNS query: secure.sharefile.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consent.trustarc.com
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.17:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.17:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.9:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49788 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/16@24/182
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1968,i,12940126157830862834,5084217833098433259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1968,i,12940126157830862834,5084217833098433259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
51.138.111.34.bc.googleusercontent.com
34.111.138.51
truefalse
    unknown
    secure.sharefile.com
    76.223.1.166
    truefalse
      unknown
      enzacosta.sharefile.com
      76.223.1.166
      truefalse
        unknown
        www.google.com
        142.250.186.132
        truefalse
          unknown
          consent.trustarc.com
          13.224.189.87
          truefalse
            unknown
            85.204.107.34.bc.googleusercontent.com
            34.107.204.85
            truefalse
              unknown
              citrix-sharefile-data.customer.pendo.io
              unknown
              unknownfalse
                unknown
                citrix-sharefile-content.customer.pendo.io
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://secure.sharefile.com/Authentication/Login#/StartViaSubdomainfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.186.35
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.250.110.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    34.107.204.85
                    85.204.107.34.bc.googleusercontent.comUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    142.250.185.110
                    unknownUnited States
                    15169GOOGLEUSfalse
                    13.224.189.13
                    unknownUnited States
                    16509AMAZON-02USfalse
                    13.224.189.87
                    consent.trustarc.comUnited States
                    16509AMAZON-02USfalse
                    216.58.206.46
                    unknownUnited States
                    15169GOOGLEUSfalse
                    13.248.193.251
                    unknownUnited States
                    16509AMAZON-02USfalse
                    34.111.138.51
                    51.138.111.34.bc.googleusercontent.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.186.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.186.42
                    unknownUnited States
                    15169GOOGLEUSfalse
                    76.223.1.166
                    secure.sharefile.comUnited States
                    16509AMAZON-02USfalse
                    172.217.16.195
                    unknownUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.17
                    192.168.2.6
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1530939
                    Start date and time:2024-10-10 17:55:41 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:21
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean1.win@18/16@24/182
                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 216.58.206.46, 142.250.110.84, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: https://enzacosta.sharefile.com/public/share/web-e5e106cc8ff441c4
                    InputOutput
                    URL: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain Model: jbxai
                    {
                    "brands":["ShareFile"],
                    "text":"Enter your account's subdomain to continue. For example,
                     if your account's URL is \"mycompany.sharefile.com\",
                     you would enter \"mycompany\".",
                    "contains_trigger_text":true,
                    "trigger_text":"Subdomain *",
                    "prominent_button_name":"Continue",
                    "text_input_field_labels":["e.g.,
                     mycompany"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain Model: jbxai
                    {
                    "brands":["ShareFile"],
                    "text":"Enter your account's subdomain to continue. For example,
                     if your account's URL is \"mycompany.sharefile.com\",
                     you would enter \"mycompany\".",
                    "contains_trigger_text":true,
                    "trigger_text":"Subdomain *",
                    "prominent_button_name":"Continue",
                    "text_input_field_labels":["googl"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain Model: jbxai
                    {
                    "brands":["ShareFile"],
                    "text":"Enter your account's subdomain to continue. For example,
                     if your account's URL is \"mycompany.sharefile.com\",
                     you would enter \"mycompany\".",
                    "contains_trigger_text":true,
                    "trigger_text":"google.com",
                    "prominent_button_name":"Continue",
                    "text_input_field_labels":["Subdomain *"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    URL: https://secure.sharefile.com/Authentication/Login#/StartViaSubdomain Model: jbxai
                    {
                    "brands":["ShareFile"],
                    "text":"Enter your account's subdomain to continue. For example,
                     if your account's URL is \"mycompany.sharefile.com\",
                     you would enter \"mycompany\".",
                    "contains_trigger_text":true,
                    "trigger_text":"Account URL not found",
                    "prominent_button_name":"Continue",
                    "text_input_field_labels":["Subdomain *"],
                    "pdf_icon_visible":false,
                    "has_visible_captcha":false,
                    "has_urgent_text":false,
                    "has_visible_qrcode":false}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:56:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9915561887523037
                    Encrypted:false
                    SSDEEP:
                    MD5:906F6128813C61E8000F60B20BC4B9C4
                    SHA1:4DF4581163BA6BDADC2851DD9D1CDF400DE5BAB5
                    SHA-256:8DD03A2AA445B18F5CC8F777663CD31D90820734D614244E64F45CB7D3DF0A67
                    SHA-512:928421602D66519DDE1E5477FD9A01184C31A060720E22514FED2295AE4AA09E3EB2A868CB24B1B1F4986CBCAFE476B330C29796EAAAF2DE9A967E66E0E054AA
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....l..,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:56:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.007017547407114
                    Encrypted:false
                    SSDEEP:
                    MD5:86D6669E5EFA052BB234399CA83445D2
                    SHA1:DC19AC456DE1345EE248D688F9F0C1B38DDCD59C
                    SHA-256:F62B8032EEBAB6C73DF873A49FE1B5691D41ECCDC21DE1082ED7995DCC4C90D2
                    SHA-512:DE1635F26916748F611E4D5351EA12B80A00CF95FBF218F5ADC28D8F544348419B05E71E7C8592D4FE6F1989C608E60106566F436FA2E52745BFA15492F15F02
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....A.u.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.017373106366691
                    Encrypted:false
                    SSDEEP:
                    MD5:B781D5F570B5710B05793E86A9980721
                    SHA1:950EAC678493C0CDF0B0D4A5447A9182E8C2A250
                    SHA-256:9652343070CDC665C732F5C05E5746FB524DDB5676E0ABB4950BA04BB0818CA0
                    SHA-512:181CBE912DCCA5547DC508D76B9AEB2460BB3371F3A09CE0A2AF21C584C8029E015553B16B150C4EFFD9F63F9BDD8BFAF4B26168BC4E09E33F1563D83AF14A33
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:56:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):4.003627481104261
                    Encrypted:false
                    SSDEEP:
                    MD5:D304FC27AE0929CCA4D32BC4E477B1F7
                    SHA1:38703ACA0180B48BBBF587405E2F4FF3BFE056DD
                    SHA-256:D21B5939523FB4695DA1E3B1C868EBB0B53291D45B10CDEE9B2A97462A898A64
                    SHA-512:31A088233926449F6B28BC745574FAA53F1EF8251DD1792CCF8FCA74AE845F6F8CBC17D5C6F3A80C9DAD1C98D58D57999D0A56E809457D4174C70591102CC52F
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,......n.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:56:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9943503630713106
                    Encrypted:false
                    SSDEEP:
                    MD5:B32D3CB6D7699164F973128974479458
                    SHA1:42EF51E9C865EFD396F3F651EFC7DABFB50F6892
                    SHA-256:D189D4FA5C5950F8EC8005C889431CC660835674C81E4FF2EB1709EC1589828E
                    SHA-512:C558A370DB22C31F52E729C6DDDE2464B32737D84D497D84C5A3FB2E4E8886F21B74A530C9EFD01DA47D3627F1F88DD9FAFD4FE7CCF9DFB399904B76CBB5D094
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....-.|.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:56:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):4.006614740177309
                    Encrypted:false
                    SSDEEP:
                    MD5:4A992E538CFADBB06940B7A951F093B5
                    SHA1:B0AE0F2DE5FE7339121098FAB9089E1E484C98D0
                    SHA-256:46CA16B795CABA10844B67F1F0CDA383C720FE1C8EE331B27C1FE0B2A70FC60D
                    SHA-512:E226C5C2941329FEB7111DE51B34FA6608AEF3BB71487C4F86E383550BDC5DA8FABB9CC80257287EB053B050D68F012B121EA1567E4F5B99FA914192912CB4E8
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,......c.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.l:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (2178), with no line terminators
                    Category:downloaded
                    Size (bytes):2178
                    Entropy (8bit):5.216854247225728
                    Encrypted:false
                    SSDEEP:
                    MD5:4D5EF1646D4ED9C5B01DFE7460C84083
                    SHA1:A4A25442AE7A2612611B3815128CC437A5AEBAAF
                    SHA-256:4E02FDA4BDFBDF9DF0E3523B8B2B385AFBD007A3F8318E0E640F8D0A0DA100BE
                    SHA-512:2E6C05DCB0EA44B4DDB24C35FA72FE2555676C9CE3726D98E0519B794426279B00E77378595BF49CE9E75555124F4107D7A412AF43001C1B47FA5D600578D985
                    Malicious:false
                    Reputation:unknown
                    URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=sharefile.com
                    Preview:<html><head><script>!function(){var e,t,a,r,n,o="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function s(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=o+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:downloaded
                    Size (bytes):35823
                    Entropy (8bit):5.54900875308092
                    Encrypted:false
                    SSDEEP:
                    MD5:9A2BCDC06F7CB18D2EB3813C86391A82
                    SHA1:73C976B38CCB54AB6C0574073FB46F0C08772478
                    SHA-256:40EBF6DF22150BB222959BE3DAEA0A600D867F9E0306058545840BEF5B75DAAE
                    SHA-512:926175380B67C23F196B432909F604763899027DD634ECD85F3651A25754B568395FDEADCFF6C26487A2AE05211ADB3385BFFDA08908EFFC311A5E2029B0EB98
                    Malicious:false
                    Reputation:unknown
                    URL:https://citrix-sharefile-data.customer.pendo.io/data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJx9js9KxDAQxt8lXpemLevB3hYUFEQXq3sNs8lsG0gnJZnsRfruO0WsNyGH8M335_etrj57junFqU6Z49Pb47v5NMfm-fxhL1SHe7VTYG0sxKuFSgg7VVIQ98g8507rjLYkrPIICS8-YGXjpA-FRyT2FthH0q9x8HSne4bEJw99Obs4gSdpj8Gd_hh-BiZkcMCgug1w_fp_IAPQUGBAcSCZr14tG_hvdO0WdRZO4sN2E0m21mBTa3lt3e6l8IopC7rIbdXuH6rGzCk6tSw36UFnFg&v=2.249.1_prod&ct=1728575784887
                    Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1694012335560,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1697135142143,"appId":-323232,"id":"DGXiXepNeRvpgcvqVVwgerMyl9c","name":"Video - How to add an upload link to your email signature","state":"public","emailState":"","launchMethod":"launcher","isMultiStep":false,"isTraining":false,"attributes":{"dates":{"de":"Sep. 6, 2023","en-US":"Sep 6, 2023","es-ES":"sep. 6, 2023","fr":"sept. 6, 2023","ja":"9. 6, 2023","ko":"9. 6, 2023","nl":"sep. 6, 2023","pt-BR":"Set 6, 2023","ru":"..... 6, 2023","zh-CN":"9. 6, 2023"},"device":{"type":"all"},"isAnnouncement":true,"priority":689,"sharedServiceVersion":"4.8.18","type":"building-block"},"audienceUiHint":{"filters":[]},"authoredLanguage":"en-US","recurrence":0,"recurrenceEligibilityWindow":0,"resetAt":0,"publishedAt":1694021649968,
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2026)
                    Category:downloaded
                    Size (bytes):96613
                    Entropy (8bit):5.2964216840170355
                    Encrypted:false
                    SSDEEP:
                    MD5:1870362E12AEA1A2B93E74D39925AFAB
                    SHA1:BDECD843A19E956FC6EFD080B2BBB362BD2448EE
                    SHA-256:EA452041E2A080DDE60B253797884B42AF24197C86BCB0514D2526908D11F1D5
                    SHA-512:272824B2422C4B37A2735A43B64A7ABE1A8D5000F7385581F039238FB1FBCBECBAAC9733A17558B9C8633A9DD828716F69B583452503C29A62D939C17255BFC3
                    Malicious:false
                    Reputation:unknown
                    URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-504
                    Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                    Category:dropped
                    Size (bytes):22064
                    Entropy (8bit):4.8654655187166815
                    Encrypted:false
                    SSDEEP:
                    MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                    SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                    SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                    SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                    Malicious:false
                    Reputation:unknown
                    Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65310)
                    Category:downloaded
                    Size (bytes):505838
                    Entropy (8bit):5.3362536921293335
                    Encrypted:false
                    SSDEEP:
                    MD5:A09A750D05405717007B68E56E6A3E17
                    SHA1:B1F1043CB17F1A12A301A9D55D8DD392C7B48E25
                    SHA-256:FE05B7A57B3F9F1CC53DE916BC07354108E94371AE8D0391D59B361B9CAD8D88
                    SHA-512:B786A4EFA6FC909FAE49D7C6ACF797E68F5600D49E32D7ECC3C423EC57B8CA352534E6F3B0B4D131DE84CFF728B98E346AA953C0257CF35A3A2943D9B6FFD6CF
                    Malicious:false
                    Reputation:unknown
                    URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                    Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.249.1.// Installed: 2024-10-10T14:12:27Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var A=Array.prototype.slice;try{A.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return A.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var R=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):16
                    Entropy (8bit):3.75
                    Encrypted:false
                    SSDEEP:
                    MD5:54B80D9E711868EC47F028CA0BFF6259
                    SHA1:6307EE03E060A6B2C632FD5E16EBFE82CCE454E4
                    SHA-256:E261C86AC3CB1B6DAC4EDB67A21AB0BC1C5DBFB1BFA0BCCD45EDCB0076B6CE7D
                    SHA-512:F992A0A25814003DEC03D04D2304E9A32EB43D3561803F072AEB0AD12E1E6B2AD8BC9D4D24189433D9EE56DF9307E4AA4FEC645BD002BA7D44206EF571512678
                    Malicious:false
                    Reputation:unknown
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmAchEAbOD6bRIFDVfhXWg=?alt=proto
                    Preview:CgkKBw1X4V1oGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3650)
                    Category:downloaded
                    Size (bytes):14851
                    Entropy (8bit):5.471904493165357
                    Encrypted:false
                    SSDEEP:
                    MD5:4292DD21AE7F0925ED1DEF16D75EECE7
                    SHA1:97D18B665781EE3EB12164D794AD2F39E3CED7BC
                    SHA-256:9C6BACE070A1B7AC1042DA5F2993348AB83D2B3E61783585C295735D73E1EB59
                    SHA-512:0C6014C994A4FBFB0D64562A3B30DEF1C344865D31FB4E79119D5C03946FF3344714D81D837F88508201028BF41DC1B0D3AD4E136E1BA5039622C14A3B87774D
                    Malicious:false
                    Reputation:unknown
                    URL:https://consent.trustarc.com/notice?domain=sharefile.com&c=teconsent&js=nj&noticeType=bb&text=true&gtm=1&fade=30000
                    Preview:function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(p,n,o);if(truste.util.debug||!l&&!p){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete o.caller;delete o.mod;delete o.domain;delete o.authority;o.msg=p;var m=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.m.open("POST",d.apigwlambdaUrl,true);m.setRequestHeader&&m.setRequestHeader("Content-type","application/json");.m.send(truste.util.getJSON({info:truste.util.getJSON(o)||"",error:n,caller:e}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.net")>0)
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:GIF image data, version 89a, 1 x 1
                    Category:dropped
                    Size (bytes):42
                    Entropy (8bit):2.9881439641616536
                    Encrypted:false
                    SSDEEP:
                    MD5:D89746888DA2D9510B64A9F031EAECD5
                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                    Malicious:false
                    Reputation:unknown
                    Preview:GIF89a.............!.......,...........D.;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):13593
                    Entropy (8bit):4.97280201927415
                    Encrypted:false
                    SSDEEP:
                    MD5:79E997CA126B2522CDB04FE90DF21752
                    SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                    SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                    SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                    Malicious:false
                    Reputation:unknown
                    URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                    Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                    Category:downloaded
                    Size (bytes):13546
                    Entropy (8bit):4.792073494007343
                    Encrypted:false
                    SSDEEP:
                    MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                    SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                    SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                    SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                    Malicious:false
                    Reputation:unknown
                    URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ
                    Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                    No static file info