Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9p

Overview

General Information

Sample URL:https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2
Analysis ID:1432392

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3d MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,3189123930164104163,4329291412468724504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: Number of links: 0
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: Title: Sharing Link Validation does not match URL
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: No <meta name="author".. found
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: No <meta name="author".. found
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: No <meta name="copyright".. found
        Source: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.201.42
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: global trafficDNS traffic detected: DNS query: sgusa3.sharepoint.com
        Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@14/6@10/133
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3d
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,3189123930164104163,4329291412468724504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,3189123930164104163,4329291412468724504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        3
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3d0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        dual-spo-0005.spo-msedge.net
        13.107.136.10
        truefalse
          unknown
          www.google.com
          142.251.40.132
          truefalse
            high
            sgusa3.sharepoint.com
            unknown
            unknownfalse
              unknown
              m365cdn.nel.measure.office.net
              unknown
              unknownfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                13.107.136.10
                dual-spo-0005.spo-msedge.netUnited States
                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                172.253.63.84
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.64.99
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.81.238
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.132
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.40.163
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.170
                unknownUnited States
                15169GOOGLEUSfalse
                23.40.179.187
                unknownUnited States
                16625AKAMAI-ASUSfalse
                23.209.72.12
                unknownUnited States
                20940AKAMAI-ASN1EUfalse
                142.251.35.174
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1432392
                Start date and time:2024-04-27 00:24:33 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3d
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:14
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.phis.win@14/6@10/133
                • Exclude process from analysis (whitelisted): svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.64.99, 172.253.63.84, 142.250.81.238, 34.104.35.123, 23.209.72.12, 23.209.72.30, 23.209.72.39, 23.209.72.21, 23.209.72.4, 23.209.72.24, 23.209.72.35, 23.209.72.27, 23.209.72.33, 142.251.40.170, 142.251.41.10, 142.250.80.74, 142.250.80.10, 142.251.35.170, 142.250.80.42, 142.250.81.234, 142.251.40.138, 142.251.40.106, 142.250.65.170, 142.250.65.234, 142.250.80.106, 142.251.32.106, 142.250.65.202, 142.250.72.106, 142.250.64.74, 23.40.179.187, 23.40.179.168
                • Excluded domains from analysis (whitelisted): 193454-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, accounts.google.com, content-autofill.googleapis.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:25:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9894060434130396
                Encrypted:false
                SSDEEP:
                MD5:5A1415F41BC865B35D7895857C299BC9
                SHA1:91B564C4F041B173F0E3E6D2699ED5673F1C5DCE
                SHA-256:0C3C244A683D01BAE030BD980DCE81C9ACD33439E498FD15BB5CBA05D0DC0793
                SHA-512:178DB8B4CDC2B8175BC082CAD86D5309373E17B21CEA5989FC6C8337CC07464E5621CEC17744442FFF5DEFEF26FE0575472AC08B485EF9157209ADD5C192EBB8
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....N..(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:25:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):4.001958524564628
                Encrypted:false
                SSDEEP:
                MD5:D61ADC4EF334D47158A3206B38451BA4
                SHA1:440DB22A3C4529603DEDA6FDD72AC09163CD0F99
                SHA-256:E8B9FC97DB77118EFA7519E86455E6F994DAE269B42D33A78CAC6569C052B580
                SHA-512:09CDE72073B108B742EA4ED085BAC27BF53731A3778D815B65A0570646DDBCC3BF53CA0C676D17C26F814EE019E9C18F01B6A13BD89D426F764E0939EADF563A
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....3g..(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.009973832709387
                Encrypted:false
                SSDEEP:
                MD5:BADE7EC56F89AAF454F275B6D9EA34BA
                SHA1:E0301DDEBC6A2B09B600B235B3185665959F6969
                SHA-256:E67D826C7DFB1CC5AAEB952FD64C4D2399076E9A354E73F519714C89CE552386
                SHA-512:15CA3DAA021E8D644E05FEE5724749BEA2DC8A51FBE968DFEFD42F780D177471252B6019C89701997BE1BDAE008D65B758B1A6151DE2DA7DD733182FE765C331
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:25:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):4.0029459924161666
                Encrypted:false
                SSDEEP:
                MD5:DC0E901A753441D61A1BF03D8D2D2FC2
                SHA1:3940A2C552D9BF5144DEE7BA090A4E999CC31F37
                SHA-256:92CFD0072314462B8DA21F861CD2427770E7AA3B97E8D0EDAB07B7E75D42A8EC
                SHA-512:47881E0F92CDC1F927CB991AEB93A07A8DDC5691DB7CBD3F1716122111DB29F6C8D26C368E05A3165E2F85751F3C95B9F1BDDF73DF96DCF560785E3E0DA3290C
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:25:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9921753190620723
                Encrypted:false
                SSDEEP:
                MD5:649AD4608A7101E1E993ED92AEF9DFBC
                SHA1:3FE676CF152CF64B56156D42BDF3C43FBFA963FF
                SHA-256:A8BE66B498AEDEE72A42DE5CD61266532FE5D01B0C3C50DDFF29FABDBF7C9736
                SHA-512:AF4C4114EF345BDAD4E5C8B85E0486A52B2C5F16DF38A2345948412757BBC1E84620DB5A72EA9B04289569503E2445029B13E7F9D76A50388CC5DF98A99D0A9F
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.......(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:25:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.0033826983794825
                Encrypted:false
                SSDEEP:
                MD5:38D856FC152B413C042DA9640CD12606
                SHA1:C81508C7B70114FC77C3C59D71723C1E3C380530
                SHA-256:1FC27BA2DB49AAF008E9AA49E26DB30F74FDC87EB3F91556012F462233C4FA28
                SHA-512:DEDADB387C58DF25ACB3200C61C45B9A557DAB4102D4AACB1495F434200C67BFC576A9A54C6C9BD5BB23D46231A7F073264E4D3F288FDDF52851677EE6EADB15
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......{.(...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a8.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                No static file info