Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK

Overview

General Information

Sample URL:http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK
Analysis ID:1541555

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1940,i,14799264733009151329,11745699391383305508,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.miamidade.gov/technology/library/informs/job-aid/viewing-printing-billing-invoices.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK HTTP/1.1Host: www.digitallinker.com.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.digitallinker.com.mx
Source: global trafficDNS traffic detected: DNS query: azuresbucket.world
Source: global trafficDNS traffic detected: DNS query: www.miamidade.gov
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: classification engineClassification label: clean0.win@25/9@10/94
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1940,i,14799264733009151329,11745699391383305508,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1940,i,14799264733009151329,11745699391383305508,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
digitallinker.com.mx
192.185.129.41
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      azuresbucket.world
      188.114.96.3
      truefalse
        unknown
        www.digitallinker.com.mx
        unknown
        unknownfalse
          unknown
          www.miamidade.gov
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.miamidade.gov/technology/library/informs/job-aid/viewing-printing-billing-invoices.pdffalse
              unknown
              file:///C:/Users/user/Downloads/downloaded.pdffalse
                unknown
                http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTKfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  172.217.18.4
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.19.248.34
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.206.35
                  unknownUnited States
                  15169GOOGLEUSfalse
                  192.185.129.41
                  digitallinker.com.mxUnited States
                  46606UNIFIEDLAYER-AS-1USfalse
                  142.251.168.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.96.3
                  azuresbucket.worldEuropean Union
                  13335CLOUDFLARENETUSfalse
                  142.250.186.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  192.168.2.4
                  192.168.2.6
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1541555
                  Start date and time:2024-10-25 00:15:26 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@25/9@10/94
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.110, 142.251.168.84, 34.104.35.123, 104.19.248.34, 104.19.249.34
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, www.miamidade.gov.cdn.cloudflare.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • VT rate limit hit for: http://www.digitallinker.com.mx/wp-content/plugins/toplist/index.php?token=DCkvN05cFDdR5pktPRTK
                  InputOutput
                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Billing  Viewing & Printing Invoices",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "Billing - Viewing & Printing Invoices",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": [
                      "Job Aid"
                    ],
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "informs"
                    ]
                  }
                  URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": [
                      "Informs"
                    ]
                  }
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:16:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.974498512122454
                  Encrypted:false
                  SSDEEP:
                  MD5:90C57CA2ECADC035364DDADCC6AB99F5
                  SHA1:EB4CCA66A20578472BA66FE587E3AE5D0F70E9CD
                  SHA-256:0529D586889F75BBCE7500DE8A99D3C5561E323D23056089453618616AAF2336
                  SHA-512:AF868329E7836FB58B3FA8DC6FC45A80AF12DC1EE699A7BAAD115EA76CBE68D8B28E5CC43D3F1B4EAD7C309EE89A30DB9A0D28835FB9B8502781F6FE033499E9
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......Pb&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:16:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):3.9909496392289596
                  Encrypted:false
                  SSDEEP:
                  MD5:6886DED1AB2B9CCC9313C27AD722D250
                  SHA1:5E2611E30FA1720FB452388C1745489567C21DD2
                  SHA-256:E092943FB03D0AE1E65117977530CD0A7965E5A04C6B16A9323133DB6A97CBAB
                  SHA-512:BA17DDB3352E41BC5B768D7E65D762AC5A3AC0EB758AE8BF9B0B3EA3DC9117D8C8608D196322D3592BCFDAD3766D664C6F1F339BE2018AC5ECE143982CCBC815
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......Ob&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):3.9996239162938396
                  Encrypted:false
                  SSDEEP:
                  MD5:9C42F9E021BA62E25D8BEBFA62BA950C
                  SHA1:02A5D75462D6F30A68398396C60054920B89E0EF
                  SHA-256:C05891136B9A514F0C111B3DF8C92CA75E2F0B63B3DF4A35103A3DFC15BF49C3
                  SHA-512:A09D889AE2CA0A1F6EC162C52A3EB61F35872D2C56A2EE5F38CEC40F6162F8B2C861ED48EA1238F99E83922D85B26820B638A710C1F12C9AA4424ED1A1EB644E
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:16:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.988127657419086
                  Encrypted:false
                  SSDEEP:
                  MD5:D18F845C23B5EA10DB96765ED2DC7296
                  SHA1:A442FB2D744EB9AF84C60285031BC232C9B991A6
                  SHA-256:7995D3FEE19FDBF9CB500A26D08E8DA853B09E2DA364AD28AF8DDE154FFC5E48
                  SHA-512:E1F403F769F314BE6B1A7A5FE9D5A9140E48CD82F4BD9456478E09CEFD5E06386A44AA0029AA41C1D5DC770BAF8C7D88A09822DA418DA57B072767417C4572E9
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....=.Ob&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:16:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9774354151625624
                  Encrypted:false
                  SSDEEP:
                  MD5:E864A6463D78EB058112134A31105BB1
                  SHA1:10918865109FB05B0BF27CA91E6F2550B97CC102
                  SHA-256:9FE8B69C4E11C67C33ACA371ADA089CE847CB420941E577C75638F8552D80A3A
                  SHA-512:8F03DB7FFA10C2F94375A170F89ADC79AF9F10F006D3D54483973AB0DAE0070891DAE99EE270118EF3A2B300EB8BF5A7182F87DF2EFA09152EA99F54B9C14C59
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....:.Ob&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:16:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.987487047899951
                  Encrypted:false
                  SSDEEP:
                  MD5:A2CC62CAAA6705EA77FE33E93F4AE2FB
                  SHA1:CBDE134D8B275D0AFF4B69DC24C0055AC7C4FD67
                  SHA-256:8149DE735B9668082E6371E598943459B8C307115F71C29EC9F24A553488182F
                  SHA-512:088EBE3C2AE019B92ED74D239D1EE75BD6E2763252A7351ADD170D2A68AC5A49229F012E135EFE2A23B23BF096476719B9925377F76736A4E8D7B6C0B40B1EB0
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......Ob&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............:2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 12 pages
                  Category:dropped
                  Size (bytes):10161
                  Entropy (8bit):7.4981598238709815
                  Encrypted:false
                  SSDEEP:
                  MD5:2E620240505D3CAB4DB6903DBD595EB4
                  SHA1:5F8801298206F84EE2425B1C86EC098FEE31A734
                  SHA-256:9703919D54C7F11D79CF089D84EBEAC87C50EABF7E6D6548C57FB1CEED7E8B70
                  SHA-512:0EB04C19FEE272C6D1988F5E189BDA440537AD1B3821FD743035379783D0CD30D661DFC8450B68CC2C8A590BD650D4E3781AC294D5F58B5C9627B0D908439F85
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 66 0 R/MarkInfo<</Marked true>>/Metadata 495 0 R/ViewerPreferences 496 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 12/Kids[ 3 0 R 18 0 R 25 0 R 29 0 R 33 0 R 36 0 R 45 0 R 47 0 R 50 0 R 55 0 R 59 0 R 62 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image16 16 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 629>>..stream..x...Ko.1...+.w.#D..x...J.G.JHi..C..j..DI.C.}.}.%.6..r.....?.....a<.-.w3.E.7.)...g<|.....q.^7y......f.g.....z.3..8 (..`.e..j.'.~6.....m.u.6..`..V..l...g0_N.Z.0R.x+..b\...L%..q"^\.7.q!A.c&.N..H.E.et.xT..xIWF7.../....<..8..J2!.h.(>.T.M....L..?....O"...9..XJW.Ud...gVw.92.2.#..c.jV.zq.6.F.$C..g..K.V..W...,...."#..,.......P.~..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 12 pages
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:2E620240505D3CAB4DB6903DBD595EB4
                  SHA1:5F8801298206F84EE2425B1C86EC098FEE31A734
                  SHA-256:9703919D54C7F11D79CF089D84EBEAC87C50EABF7E6D6548C57FB1CEED7E8B70
                  SHA-512:0EB04C19FEE272C6D1988F5E189BDA440537AD1B3821FD743035379783D0CD30D661DFC8450B68CC2C8A590BD650D4E3781AC294D5F58B5C9627B0D908439F85
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 66 0 R/MarkInfo<</Marked true>>/Metadata 495 0 R/ViewerPreferences 496 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 12/Kids[ 3 0 R 18 0 R 25 0 R 29 0 R 33 0 R 36 0 R 45 0 R 47 0 R 50 0 R 55 0 R 59 0 R 62 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image16 16 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 629>>..stream..x...Ko.1...+.w.#D..x...J.G.JHi..C..j..DI.C.}.}.%.6..r.....?.....a<.-.w3.E.7.)...g<|.....q.^7y......f.g.....z.3..8 (..`.e..j.'.~6.....m.u.6..`..V..l...g0_N.Z.0R.x+..b\...L%..q"^\.7.q!A.c&.N..H.E.et.xT..xIWF7.../....<..8..J2!.h.(>.T.M....L..?....O"...9..XJW.Ud...gVw.92.2.#..c.jV.zq.6.F.$C..g..K.V..W...,...."#..,.......P.~..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 12 pages
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:2E620240505D3CAB4DB6903DBD595EB4
                  SHA1:5F8801298206F84EE2425B1C86EC098FEE31A734
                  SHA-256:9703919D54C7F11D79CF089D84EBEAC87C50EABF7E6D6548C57FB1CEED7E8B70
                  SHA-512:0EB04C19FEE272C6D1988F5E189BDA440537AD1B3821FD743035379783D0CD30D661DFC8450B68CC2C8A590BD650D4E3781AC294D5F58B5C9627B0D908439F85
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 66 0 R/MarkInfo<</Marked true>>/Metadata 495 0 R/ViewerPreferences 496 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 12/Kids[ 3 0 R 18 0 R 25 0 R 29 0 R 33 0 R 36 0 R 45 0 R 47 0 R 50 0 R 55 0 R 59 0 R 62 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image16 16 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 629>>..stream..x...Ko.1...+.w.#D..x...J.G.JHi..C..j..DI.C.}.}.%.6..r.....?.....a<.-.w3.E.7.)...g<|.....q.^7y......f.g.....z.3..8 (..`.e..j.'.~6.....m.u.6..`..V..l...g0_N.Z.0R.x+..b\...L%..q"^\.7.q!A.c&.N..H.E.et.xT..xIWF7.../....<..8..J2!.h.(>.T.M....L..?....O"...9..XJW.Ud...gVw.92.2.#..c.jV.zq.6.F.$C..g..K.V..W...,...."#..,.......P.~..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 12 pages
                  Category:dropped
                  Size (bytes):868684
                  Entropy (8bit):7.9640202320454545
                  Encrypted:false
                  SSDEEP:
                  MD5:25DFB7BCA4D0827E32254902F41A0DF1
                  SHA1:E7E48FC9796788161BDB2C9E1071A6073267D15C
                  SHA-256:67FF602B7D5943D9F472298224D6DA56CCB4A1CCC5707B4A38FEF74BC1008B21
                  SHA-512:8BF1352F54F13CF7F8E9DAA135A8457DDDFA1AD8D32E67218E2FBEEE591E35D970642602D9D20EDF390CE0491BA4CD498C2439B9F1021E8DF953FB4EF835A5A4
                  Malicious:false
                  Reputation:unknown
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 66 0 R/MarkInfo<</Marked true>>/Metadata 495 0 R/ViewerPreferences 496 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 12/Kids[ 3 0 R 18 0 R 25 0 R 29 0 R 33 0 R 36 0 R 45 0 R 47 0 R 50 0 R 55 0 R 59 0 R 62 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image16 16 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 629>>..stream..x...Ko.1...+.w.#D..x...J.G.JHi..C..j..DI.C.}.}.%.6..r.....?.....a<.-.w3.E.7.)...g<|.....q.^7y......f.g.....z.3..8 (..`.e..j.'.~6.....m.u.6..`..V..l...g0_N.Z.0R.x+..b\...L%..q"^\.7.q!A.c&.N..H.E.et.xT..xIWF7.../....<..8..J2!.h.(>.T.M....L..?....O"...9..XJW.Ud...gVw.92.2.#..c.jV.zq.6.F.$C..g..K.V..W...,...."#..,.......P.~..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                  Category:downloaded
                  Size (bytes):894
                  Entropy (8bit):3.722094920617072
                  Encrypted:false
                  SSDEEP:
                  MD5:92CF4C12628C37F581ACC61AFB1C4FD2
                  SHA1:C93FDA1CCE91F6391C2B7058DB8E70738E485C9D
                  SHA-256:90881B25B19AFCB8AB1AF160059298FE915FC1AED3171192BD884E4C8B1F3F65
                  SHA-512:BB5348DCC41EC1CA21E495366D96A475475FB28AC1EE99936258AC52289791E60DE077676C2383214ECAE3A4D1D53754EAF607286A235D270A3A1A5EEA985941
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.miamidade.gov/favicon.ico
                  Preview:..............h.......(....... ...............................6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.NI._..........................................6.NN.c..........................................6.NN.c..........................................6.NN.c..........................................6.NN.c................................6.NN.c.....6.N6.N6.N6.NY.;.z..z..z..z..z..p...6.NN.c.....h.zh.zh.zh.z..l.@.@.@.0.z..z....6.NN.c..................................z..z....6.NN.c.....................z..z..z..z..z.. ...6.NN.c.....................z..z..z..z..z......6.NN.c......................................6.NN.c..........................................6.NN.c..........................................6.NN.c..........................................6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N6.N................................................................
                  No static file info