Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU

Overview

General Information

Sample URL:https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU
Analysis ID:1571442

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,14129471564323929866,13019383031720534475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?dl=0&oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_AHTTP Parser: Base64 decoded: r/static/scl_page_file(09b7e7a2be8e4b5b32cdd886f28510354c8af35bprod
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_406558_378759&as=OTxROS9pClydu8XgcopyAw&hl=en
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_406558_378759&as=OTxROS9pClydu8XgcopyAw&hl=en
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_406558_378759&as=OTxROS9pClydu8XgcopyAw&hl=en
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/txee8hkgm1n8uw6rgy2p2/RH-02-12-2024-DOC-94703-8RJ9840-3JBX0338.pdf?oref=e&r=ACSKWG-c-mHSLZtMdKCoMnrC05z52cVbdV_zqFVHJRNTP7Tnr16mvIJzu8QUXHJqa_RlkV4TRj2loNwqc4QcFiJxr2TJ6mVAodjtR-g8sqMeO0PUVe9Wn6FcKr4qToFFLVb3uPUM7aFKlKnUQOWMkWyu7y4OzaUzibBD4i2hogZxpbFms6FPc993eVkr-pJLzxir90etts0e8wA2Ul6rhuuab9FfM_6teaPBIGisBAB5_A&dl=0HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.190.177.85:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.96:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
Source: global trafficDNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.dropbox.com
Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: fp.dropbox.com
Source: global trafficDNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global trafficDNS traffic detected: DNS query: dropboxcaptcha.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 20.190.177.85:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.96:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: classification engineClassification label: clean2.win@21/6@44/233
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,14129471564323929866,13019383031720534475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,14129471564323929866,13019383031720534475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
use1-turn.fpjs.io
15.206.119.9
truefalse
    high
    c.ba.contentsquare.net
    46.137.111.148
    truefalse
      high
      play.google.com
      172.217.19.238
      truefalse
        high
        dropboxcaptcha.com
        3.164.174.174
        truefalse
          high
          www-env.dropbox-dns.com
          162.125.65.18
          truefalse
            high
            d-edge.v.dropbox.com
            162.125.1.20
            truefalse
              unknown
              www.google.com
              172.217.21.36
              truefalse
                high
                fp.dropbox.com
                52.222.144.69
                truefalse
                  high
                  d.dropbox.com
                  unknown
                  unknownfalse
                    high
                    www.dropbox.com
                    unknown
                    unknownfalse
                      high
                      c.contentsquare.net
                      unknown
                      unknownfalse
                        high
                        cfl.dropboxstatic.com
                        unknown
                        unknownfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          52.222.144.69
                          fp.dropbox.comUnited States
                          16509AMAZON-02USfalse
                          172.217.19.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          162.125.65.18
                          www-env.dropbox-dns.comUnited States
                          19679DROPBOXUSfalse
                          216.58.208.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.16.100.29
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          172.217.19.202
                          unknownUnited States
                          15169GOOGLEUSfalse
                          52.222.144.9
                          unknownUnited States
                          16509AMAZON-02USfalse
                          142.250.181.68
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.21.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.21.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          64.233.162.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          15.206.119.9
                          use1-turn.fpjs.ioUnited States
                          16509AMAZON-02USfalse
                          172.217.19.238
                          play.google.comUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          172.217.17.78
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.17.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          3.164.174.174
                          dropboxcaptcha.comUnited States
                          16509AMAZON-02USfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          162.125.1.20
                          d-edge.v.dropbox.comUnited States
                          19679DROPBOXUSfalse
                          46.137.111.148
                          c.ba.contentsquare.netIreland
                          16509AMAZON-02USfalse
                          142.250.181.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          173.194.222.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          34.249.87.52
                          unknownUnited States
                          16509AMAZON-02USfalse
                          IP
                          192.168.2.17
                          192.168.2.18
                          192.168.2.24
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1571442
                          Start date and time:2024-12-09 11:48:17 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:20
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean2.win@21/6@44/233
                          • Exclude process from analysis (whitelisted): TextInputHost.exe
                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 173.194.222.84, 172.217.17.46, 104.16.100.29, 104.16.99.29
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com, cfl.dropboxstatic.com.cdn.cloudflare.net
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://www.dropbox.com/l/scl/AAAdJL5V07Pd0hVjrvtltFwHjZx_pjU04CU
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:49:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9976095442777777
                          Encrypted:false
                          SSDEEP:
                          MD5:545983929B3B7F2B1028129501A24C73
                          SHA1:C9B94AD107C1058A352C7ACA09748712FABAB4EA
                          SHA-256:CE207D4F50A56F0316CF77B579056A27ECCFA4AD09C572C5140554039537B929
                          SHA-512:57AC4A5B118800DEDF9F8C8DFB64C74266E079F313F42453732EDC6D409C64F98C96D988704BF8E1CF18315237907B96B51031AA1A2E08E72DD93F1654DBA365
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,........'J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:49:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.00836032859968
                          Encrypted:false
                          SSDEEP:
                          MD5:DDE2F6DE3B773E3E9BAE6ED9C0863347
                          SHA1:60C0433B849107F2A3527E7B65F55D6B053E68E0
                          SHA-256:878EDE599247E9F1A59F69D3C9441829F12419688F9EBBA8ED0ACAB28EE33AC0
                          SHA-512:43E0FDE591CEE14FDED78A2994BA5F7BC1E62A5AAF440457714A1E187B400D93953D9C842568D89C151815EBEBAC157626BF69E29CC22C83E21616F5AAA2E115
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....-x.'J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.0193198170169815
                          Encrypted:false
                          SSDEEP:
                          MD5:A9480F462C3E5CC263591A7083C889D4
                          SHA1:811622D76C988F1CB759D2373D6B2724E52B961B
                          SHA-256:9C7EF9ADC32B8A58185C8AFF4CD34A8418FE5B80BC351070E5E7C348252E2AD1
                          SHA-512:971AC50AD854AAABA558ED831F2DCFDE3B5517BC5939D3362F632BAA090493BD586514431273B55B30545C7655329182B88CE9C775DBFD310722C79CC22568DA
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:49:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):4.00917887962629
                          Encrypted:false
                          SSDEEP:
                          MD5:55F8044290A7F66B2A08931EFA13C6A7
                          SHA1:FFD721B2908BD57363BB3DCA6D31D9921457D138
                          SHA-256:F046E8F8D6EF122A984467BB9B6B3F70B8586574CC2FBC58E5F0AB12920A137B
                          SHA-512:7F24F8952DB9B6CCDAE5A21CFADD8E07E722AF115BC3912E9E3B29459E9B9842CD4E724A18563C564EBFEB2ACC91F776584E5F617A274A46ADB1CF25DB59D008
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....r.'J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:49:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):4.000580234748727
                          Encrypted:false
                          SSDEEP:
                          MD5:3550D940662FC2AEBEB52223B33EC098
                          SHA1:67427F982ED9B2A89D6B9219CE3F200803F42988
                          SHA-256:DD85C25A4318953BC254EF88F6AD4E2528A828E3DDFDB7D2457403AED6C02E5A
                          SHA-512:065D2628BBD52C4EF859BAA3C4578CB1632ADA1975720C165E0BEF773E0AA81EB7052F8E175FC5C0AAD4791E613813A01BF87367BD7F2E0634A36A62A040B779
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......~.'J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:49:18 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):4.009988696199501
                          Encrypted:false
                          SSDEEP:
                          MD5:3A3867CF4BBB7F47BA096152BF923EAF
                          SHA1:AAEFB4DA195B4AE1C2A0199C1CFFCD4895479807
                          SHA-256:C5BB22070DB49391274CBF84283DB7017BBF166D504BE8FD5A600665F9F5C33E
                          SHA-512:E098B27790063BEA01D7A2F66D2CAC175429EBF8B267A540579B6E0175128C6A020395B2077599C691092C37AEF4752F721AFFAC90B7FB61B676772A692FE55B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......h.'J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y(V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y(V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          No static file info