Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://webradiojaguar.net/FNB-POP.pdf

Overview

General Information

Sample URL:https://webradiojaguar.net/FNB-POP.pdf
Analysis ID:1572447

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,16814997586251860821,8522936666061270114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webradiojaguar.net/FNB-POP.pdf" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'thelusksgroup.com' does not match the legitimate domain for Microsoft., The URL does not contain any recognizable association with Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing. DOM: 4.9.pages.csv
Source: https://webradiojaguar.net/FNB-POP.pdfJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS SHARED DOCUMENT' Source: '0.0.pages.csv'
Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS SHARED DOCUMENT' Source: '1.2.pages.csv'
Source: file:///C:/Users/user/Downloads/downloaded.pdfJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS SHARED DOCUMENT' Source: '1.1.pages.csv'
Source: 2.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://thelusksgroup.com/robot/hecktor/auth/... The script contains obfuscated code, which is a high-risk indicator (+3 points). It also uses the Function constructor for dynamic code execution, another high-risk indicator (+3 points). The presence of a base64 encoded URL suggests potential data exfiltration or redirection to an external domain, adding moderate risk (+2 points). The overall behavior and obfuscation suggest a suspicious intent, leading to a high-risk score.
Source: 2.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://thelusksgroup.com/robot/hecktor/auth/... The script uses dynamic code execution with 'eval' and 'atob', indicating potential obfuscation and execution of malicious code (+3 points). It manipulates cookies, which could be used for data exfiltration (+3 points). The script also includes aggressive DOM manipulation and potential redirection behavior, which are suspicious (+2 points). The use of obfuscated code and potential interaction with unknown domains further increases the risk (+1 point).
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Number of links: 0
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Number of links: 0
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Total embedded image size: 30653
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Total embedded image size: 30653
Source: https://thelusksgroup.com/robot/hecktor/auth/HTTP Parser: Base64 decoded: 1733840704.000000
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Title: Verify your identity does not match URL
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Title: Verify your email does not match URL
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Invalid link: Forgot password?
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Invalid link: Forgot password?
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Invalid link: Terms of use
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: Invalid link: Privacy & cookies
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Invalid link: Terms of use
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: Invalid link: Privacy & cookies
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: <input type="password" .../> found
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: <input type="password" .../> found
Source: https://webradiojaguar.net/FNB-POP.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/hecktor/auth/HTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/hecktor/auth/HTTP Parser: No favicon
Source: https://thelusksgroup.com/HTTP Parser: No favicon
Source: https://thelusksgroup.com/crypt/HTTP Parser: No favicon
Source: https://thelusksgroup.com/Kim/HTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/HTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/hecktor/auth/HTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/hecktor/HTTP Parser: No favicon
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: No <meta name="author".. found
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: No <meta name="author".. found
Source: https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifyHTTP Parser: No <meta name="copyright".. found
Source: https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.20:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.169:443 -> 192.168.2.17:49769 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 7MB later: 16MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: webradiojaguar.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: thelusksgroup.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.177.20:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.169:443 -> 192.168.2.17:49769 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@27/52@34/115
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1944,i,16814997586251860821,8522936666061270114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webradiojaguar.net/FNB-POP.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://webradiojaguar.net/FNB-POP.pdf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        webradiojaguar.net
        172.82.129.154
        truefalse
          unknown
          www.google.com
          142.250.181.100
          truefalse
            high
            upload.wikimedia.org
            185.15.58.240
            truefalse
              high
              thelusksgroup.com
              104.21.96.18
              truetrue
                unknown
                dyna.wikimedia.org
                185.15.58.224
                truefalse
                  high
                  href.li
                  192.0.78.27
                  truefalse
                    unknown
                    en.wikipedia.org
                    unknown
                    unknowntrue
                      unknown
                      cdn.jsdelivr.net
                      unknown
                      unknownfalse
                        high
                        meta.wikimedia.org
                        unknown
                        unknowntrue
                          unknown
                          login.wikimedia.org
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://webradiojaguar.net/FNB-POP.pdftrue
                              unknown
                              https://thelusksgroup.com/robot/hecktor/auth/0zYbZnloZyoglkiNWPzUX04go5AME46mMCRFw3OxJyILJQN0uHtcPmYtKIoiBqjakW1hlrj3G848LaVd8fUnS9X5iE1IVR6w2Kp6tuXAboFTDvQDerPMfdRHOsONAzxhWbvZ7E7w1odKmcr2QB7GTU/verifytrue
                                unknown
                                https://thelusksgroup.com/robot/hecktor/auth/JeXqryh7g0wQDbp8qHFgsfnIN9JdP4U302Pb5LxVwoG8D9Qa2BkSRMnWdbOonutpY6ADe1kFTZiUyiwM5NjLRGLKr3KaTkHhOx5W4j6u7elyjWVSCff4HVOZChrEEQR712AKoxSzuBJv6lccocUdZI/verifyfalse
                                  unknown
                                  https://thelusksgroup.com/Kim/false
                                    unknown
                                    file:///C:/Users/user/Downloads/downloaded.pdffalse
                                      high
                                      https://thelusksgroup.com/crypt/false
                                        unknown
                                        https://thelusksgroup.com/robot/true
                                          unknown
                                          https://thelusksgroup.com/robot/hecktor/auth/true
                                            unknown
                                            https://thelusksgroup.com/true
                                              unknown
                                              https://thelusksgroup.com/robot/hecktor/true
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                185.15.58.240
                                                upload.wikimedia.orgNetherlands
                                                14907WIKIMEDIAUSfalse
                                                172.217.19.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.96.18
                                                thelusksgroup.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                172.217.17.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.129.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                172.217.17.46
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.65.229
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                172.82.129.154
                                                webradiojaguar.netUnited States
                                                46261QUICKPACKETUSfalse
                                                172.217.19.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.181.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                151.101.130.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                192.0.78.27
                                                href.liUnited States
                                                2635AUTOMATTICUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                64.233.162.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                151.101.194.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                142.250.181.10
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                185.15.58.224
                                                dyna.wikimedia.orgNetherlands
                                                14907WIKIMEDIAUSfalse
                                                IP
                                                192.168.2.17
                                                192.168.2.27
                                                192.168.2.18
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1572447
                                                Start date and time:2024-12-10 15:23:50 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://webradiojaguar.net/FNB-POP.pdf
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:21
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.phis.win@27/52@34/115
                                                • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe
                                                • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 64.233.162.84, 172.217.17.78, 192.229.221.95
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://webradiojaguar.net/FNB-POP.pdf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 13:24:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9874479765775894
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:26F4B60BBD2B882FCDAF51915D59B9DD
                                                SHA1:044A0FA963D5080EEA02356F4F0A19B575E6D40F
                                                SHA-256:24AE8EF50B14CC5233B4F1A3EEDB9626596E7CCD3651C7F870B2387C57FBDC6D
                                                SHA-512:25BE695F3A4F8719853AC41F99521B8426A09DF19031BBF0E37DA58A8A6601773DB78140AFCE71285ED50350C18F444E79793164DADBD57A6781161017D819AC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....K.:.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 13:24:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.003507460579065
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC0AB4C0AD097639EBA231CB73A0E0D8
                                                SHA1:1A5FB812CAD48059519EEFAF2B7B5B3C835787D9
                                                SHA-256:F52F595B637D2C58D146B20064EDEBA063C8BC3F6C01F68E5F546BCEA74C5F25
                                                SHA-512:2F954BC3F74DEEE4D89853466F119B8BDE21BF8379AE220B3AB9CE81749E3188CA5C2B615E27CE9287B0CA785B6CB87C280C46BEF9F584BE732B6908FC34783D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......:.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.011742307677112
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8122EA64CA78D5D42445D532822CA6D3
                                                SHA1:81A286FB5061DA9BC9B40643E79959DC269B15BE
                                                SHA-256:2E92F9E8D325A95CE6D04C2620CC14623FAEEB2A1B47A67CA4756E0EC7DE2D07
                                                SHA-512:15A43D101752B3AD103EDC9D65D7BBAA4E2DB311CCF2A9BF5176236BA6E2993EB8578E6932B5203B0B4C92FB1BEAD61D9059298748F8B1EB0CD3C4840A876E0D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 13:24:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.999982497896285
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5C55583361D9BC98372B9EB4733FDD3F
                                                SHA1:64D9214280698C01DF5C8D5AB75B47F8487DCE82
                                                SHA-256:26C3FA15B8664ACA7F80D15483D22887CB461E92CFD290FD94DD1DAD184393F7
                                                SHA-512:EC9F9F833EFB29F1474558E0B2ADB96059011FE633B1A30265121D6ABEEDCFCBD6EE93DACA3DF4987044321EA2564334DA892D74F089489353D7F7ED0863188D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......y:.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 13:24:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.990392920971169
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DBC4C213133399458BD62E67BF0673F6
                                                SHA1:A8EB10A5AA66780F669A4EAD3384698961EE5265
                                                SHA-256:F2A7F078D7CCBFD70C6CD838B4D3144E091C651F1F4A69D9E2F0BF12B8B3208E
                                                SHA-512:C0AE114F743E1CEB5EF85B5D40DE6CEE72B1E48DE339C0D3B73D1535B724E614B994B5688381C9FD68BDE67A2E61DE19A882844B1832C095090EE30883F9DB72
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......:.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 13:24:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):3.996714273480422
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0BACF7BCE3B7FAE785C92A1066343F82
                                                SHA1:B7A5B8F3E2525CDF81B0A01189A28D6D522DDF78
                                                SHA-256:21A190B910983F43520042BB62839D2803896407EF98DC5F2F4BCFBD4F1D7D21
                                                SHA-512:D02B6EF5F93689F086CBAE2A792966A8E54664530D73430819E9D49AB243CD1E8C316B025045B65672DC41FF0135B75D71861497891A182D72CDCAC6EEDB886B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......l:.K......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........wh_r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PDF document, version 1.7
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:431D9D8777B80428B5D98DA012ECE32E
                                                SHA1:5FF4FB911817595C1A1CF1854755D14CCFD5D2EB
                                                SHA-256:3C3B9CD94DD8CA6826F51871C1AEFF48A3574A7E00036DCD270B83FC45CD38BC
                                                SHA-512:ABF11F8D199D0C845D3CE62E2820B4BD4D89A827B7EE9E1E9AE667DEE05A24AC89732121297E2754DF9B009A52044BBA88271034883F8EAA8A70F3AF5186320A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Lang (en-US)./StructTreeRoot 5 0 R./MarkInfo 6 0 R./Metadata 7 0 R./ViewerPreferences 8 0 R./AcroForm 9 0 R.>>.endobj.7 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 499.>>.stream..x..V.n.0...SX.5.@~...4tZ..Vk.^..V.f.,4.......^...YZU[.I.....|.>...'m....`.oD...?~B X...)N.9....._m?/.vE..O.%mQ.\g.-.eM..fL.91.n.A.A.*...XS...].XN.$..$.....Ah.......9A. ."....J..VY..PHxM....%...lt.!..VG.emw.l*.d> ...N...RI.P..TP%k.._...T..R..<...o2..#t...xa.F...F...2........t..%T.LKc..._.b-.K.&...$..9.........`.U&&.b....F.)..n.S.....7v.;........oB.YN..G...1S.D~.....?:....IQ<.%MI"i....$n.........F....9xn...Y..y...ON.~..1w.v^.:+).......7x...d0.L...d0y{...o.n3....8<...4.......Y...endstream.endobj.16 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.17 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.18 0 obj.<<./Filter /FlateDecode./Length 239.>>.stream..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PDF document, version 1.7
                                                Category:dropped
                                                Size (bytes):105045
                                                Entropy (8bit):7.515382190874036
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:431D9D8777B80428B5D98DA012ECE32E
                                                SHA1:5FF4FB911817595C1A1CF1854755D14CCFD5D2EB
                                                SHA-256:3C3B9CD94DD8CA6826F51871C1AEFF48A3574A7E00036DCD270B83FC45CD38BC
                                                SHA-512:ABF11F8D199D0C845D3CE62E2820B4BD4D89A827B7EE9E1E9AE667DEE05A24AC89732121297E2754DF9B009A52044BBA88271034883F8EAA8A70F3AF5186320A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.7.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Lang (en-US)./StructTreeRoot 5 0 R./MarkInfo 6 0 R./Metadata 7 0 R./ViewerPreferences 8 0 R./AcroForm 9 0 R.>>.endobj.7 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 499.>>.stream..x..V.n.0...SX.5.@~...4tZ..Vk.^..V.f.,4.......^...YZU[.I.....|.>...'m....`.oD...?~B X...)N.9....._m?/.vE..O.%mQ.\g.-.eM..fL.91.n.A.A.*...XS...].XN.$..$.....Ah.......9A. ."....J..VY..PHxM....%...lt.!..VG.emw.l*.d> ...N...RI.P..TP%k.._...T..R..<...o2..#t...xa.F...F...2........t..%T.LKc..._.b-.K.&...$..9.........`.U&&.b....F.)..n.S.....7v.;........oB.YN..G...1S.D~.....?:....IQ<.%MI"i....$n.........F....9xn...Y..y...ON.~..1w.v^.:+).......7x...d0.L...d0y{...o.n3....8<...4.......Y...endstream.endobj.16 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.17 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.18 0 obj.<<./Filter /FlateDecode./Length 239.>>.stream..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.625
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38A780A62EB546B092D3971D9726933B
                                                SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                                Preview:CgkKBw1C2rr3GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8724), with no line terminators
                                                Category:dropped
                                                Size (bytes):8724
                                                Entropy (8bit):5.734412160247121
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:34E67354C4E6675C213C84B025827AE0
                                                SHA1:3C99BF8739F3A17F2E4D627C823267B87684A094
                                                SHA-256:D334480652CB2B999F3A2FD66A1C16D2A9E7419277C8D6E767FECB8840E837BD
                                                SHA-512:BEFCAAF80D22FFEE9B889F9B4E238BE4FFF77FCF5F757E4509CFB9FA453410BC80AA7E984C09B26BD55B8707CF5C6339FA287ACFB36C36EE78FA4D2071A08DE3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(551))/1*(parseInt(V(571))/2)+-parseInt(V(588))/3+-parseInt(V(515))/4+-parseInt(V(541))/5*(-parseInt(V(505))/6)+-parseInt(V(556))/7*(parseInt(V(537))/8)+parseInt(V(605))/9+parseInt(V(493))/10,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,584184),h=this||self,i=h[W(601)],j=function(X,d,e,f){return X=W,d=String[X(502)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,Y){return Y=b,Y(516)[Y(567)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(544)];R+=1)if(S=E[Z(567)](R),Object[Z(498)][Z(590)][Z(561)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(498)][Z(590)][Z(561)](I,T))K=T;else{if(Object[Z(498)][Z(590)][Z(561)](J,K)){if(256>K[Z(557)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(495)](G(P)),P=0):Q++,H++);for(U=K[Z(557)](0),H=0;8>H;P=P<<1|1&U,F-1==Q?(Q=0,O[Z(495)](G(P
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1000)
                                                Category:dropped
                                                Size (bytes):62983
                                                Entropy (8bit):5.342282832287473
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8A1A951D18DF6DA4D97966AE0D3F1443
                                                SHA1:9E81D8E54ED818F8CE7B790D0DD2462240739CAA
                                                SHA-256:1C79FBC2CA863891DC45A7F8DCA9C5B96B5184F4127AD8D7FA5542A3DB3E0835
                                                SHA-512:F5ACA0406168FB2719A49293716A5CC2DDCC54A3FF6EACBF0F530BE75D5EB3B9E693C7D28BFE4DF1A2C3ECF359405836851B388A48A69F986490BA59586559BE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4620)
                                                Category:downloaded
                                                Size (bytes):59552
                                                Entropy (8bit):5.1988543786657
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:41E55FE4890B5751721955B8FB8CABA0
                                                SHA1:70AE4BA906E69ED2E343CE2B0EC4C5179C969E86
                                                SHA-256:70A4E3BD35DCA5125031539DCF7B89EB3BC0F88E6A5732004DD03BC327E605B4
                                                SHA-512:FCC8CE1410CF10F2AE0AA96C215705D7C6EF1FB4092D1199E077CDA06F29170A4295D2437172C76903E8EB68AEE94C14F50DA150B0D8ABF6358A58650365ABC5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=8l894
                                                Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):6170
                                                Entropy (8bit):3.871426479574051
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 49 x 63, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6626
                                                Entropy (8bit):7.863868068132476
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3AFF8064BB4CA017473290B5E3B9F949
                                                SHA1:D3F110D0C60CD21D3F7A2725157FC419F5B9DD99
                                                SHA-256:153A445447F6DC712D29916BE3B172055729D7E132B5E75041C34BCF4AF19951
                                                SHA-512:D785FDF9B9E7345A23803E2047ED2F749390E92CB9E2167B3B8F1D05562B4A1D9DF46027B390D5BD90E9D78FAF244E85E13FE2237C91888662E30A56C4AFD885
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...1...?.....I. l...miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 120, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):15868
                                                Entropy (8bit):7.9617024365942894
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:051517463406C0CCE9A658E3A10D7844
                                                SHA1:6B8802DD73C69EED5525F33AB63473FAE70EC170
                                                SHA-256:443674BA87046613C30DAA531C10FD5F183EA27F665961C7EFE9B031AE0821D1
                                                SHA-512:CA0629D4BEF30D6CA9724BD38C1D840EADD6525204D8976E6F896DAC7DC542F683C279DF334A57EFFD1BAA73B193730267BC39F8ECD6B0E7FF8FAC579C2BF1BD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Internet_Explorer_11_Running_on_Windows_Server_2012.PNG/200px-Internet_Explorer_11_Running_on_Windows_Server_2012.PNG
                                                Preview:.PNG........IHDR.......x.............gAMA......a.... cHRM..z%..............u0...`..:....o._.F....bKGD.......C......pHYs..........o.d....tIME.....1.w.p7..<.IDATx..i.dWv.....gV..U...u.!.`@bF...b3h."iYt.%..6#.p(,E(d...v..f.e*l.E.b.a.Is......l...ntwu......^...n......<.Dgf....=...+~.O..+..R..L..*.v.\..n..oa.0..(W..*..B.:.6.J.!%(.B . .c....;..(..b.l.k5K...)O.C)....J.@........)y.k_...>...J.r......|.A...~..4Q.J..!.R...L5.T>......s...._{....g9v....;b.o......d..........~&;NzL..EQD.E.).u}....aP!.8&.}..8.......|...<..*?...F..J.^.C..H)QJ...A)E....5..0....Q..u..R....x..8h.v.Uq..2..b.&..).?T.VN...5.{..S.<...mF.!..S..b.h0@....\.?. #............8.4...D)\..0tt. .Bt.!.C..|...h.N.Ga..B.,..n...*&......`G.@.P.w.}.....q.q.....#?........../...#.....{?...u..F..).m&..N.Tf..D....R..g4.8..R..R.4={.q...qb5....N...$.C......8...ib.&c.%.c,.!......04...%z..Q.9r."..O ts2........c.( ..l..7..>A.c.....4...R...A.#Db.).c.&a....n$.....-r....Y.....h4d4....pms......p..V.I.... ..`E..).c....i.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2804)
                                                Category:dropped
                                                Size (bytes):2805
                                                Entropy (8bit):5.420340244119878
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0CB699A5581C3F985C95D7622A448B27
                                                SHA1:22E6428F3893AB5F272C4A4D7C694CC0F9C67E20
                                                SHA-256:D156C15C56A07666D0DE4E518C4960DA11648012D8B0ADB6AD0D549A45594E30
                                                SHA-512:48D31F0AAF970B87041039924F4EB357D4F56CE7524FAA829D62ED5E8BD22449F11B33AF91EB4125DEAE965FC99241184764A9D256932DB1BC31F0FA7785F7BA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:function _0x506b(_0x52d135,_0x2abb60){const _0x296419=_0x2964();return _0x506b=function(_0x506b4f,_0xc1d7be){_0x506b4f=_0x506b4f-0xc5;let _0x2d424f=_0x296419[_0x506b4f];return _0x2d424f;},_0x506b(_0x52d135,_0x2abb60);}const _0x2d79db=_0x506b;function _0x2964(){const _0x656d5d=['517468euUvch','16950EGNhgN','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+I).','Inspect\x20element\x20attempt\x20mitigated\x20(Ctrl+Shift+C).','ctrlKey','contextmenu','224JURqQa','4158816MoNdKj','4TRBLDd','Inspect\x20element\x20attempt\x20mitigated\x20(F12).','ZX983','preventDefault','248112xvRdHJ','keyCode','2636682ItKhpn','62760XQSWbN','error','addEventListener','3474275OIjssd','shiftKey','keydown','3564bVGTCp'];_0x2964=function(){return _0x656d5d;};return _0x2964();}(function(_0x499840,_0x461de1){const _0x3f1eea=_0x506b,_0x4f9def=_0x499840();while(!![]){try{const _0x13250a=-parseInt(_0x3f1eea(0xd0))/0x1*(-parseInt(_0x3f1eea(0xc8))/0x2)+parseInt(_0x3f1eea(0xd7))/0x3+-parseInt(_0x3f1eea(0xcf))/0x4+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):178
                                                Entropy (8bit):6.7057410150902
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:15BD68F3434CBFCFC6136DDD98607ED8
                                                SHA1:B85F9759687C2DE5368DDAEF5AFCCFFD5799B758
                                                SHA-256:A3DB12EC65E55D23A63ABDE45FB1D2339F0115A6031A9AE3FFA328F1EE5C6D82
                                                SHA-512:7A79892D234D64A2232239388E3DA31E8A7EDE91657DEC98F543295F3579886C46F9AC1C04C47BA66B83230D07CBE46B5F2C2FD16FD2E53CF4BD92E32ED8ACC7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png
                                                Preview:RIFF....WEBPVP8L..../.@.....m#.s..\...W..#.P.%.....HR...o.9.H............]&..f...p.....Y>.*.P.Q..h.p....m....`.H....g...ZICD..m........*G..Q.w...l@.E...\".....x.Q..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):795
                                                Entropy (8bit):4.900821677863665
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E3B78645CCD8CDA8E688CAB9FD551ACD
                                                SHA1:0FC174B19749DF2C60530A4612253FE0F4BAAC0C
                                                SHA-256:B7FBD47E4DEF284577B5860B66F9E3343F2C32EA0CC027B7C4468C584A635898
                                                SHA-512:D20D00426C87F8DBA7AE2D5FC66B7D39C74DFF79DF4C61E9CB5C6779F3144BF70FB0CA97B0DEA286E0D30A950ADD6CC329A5C3D942B7983EB9927536A418565C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/hecktor/
                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /robot/hecktor</title>. </head>. <body>.<h1>Index of /robot/hecktor</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/robot/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="auth/">auth/</a> </td><td align="right">2024-12-04 09:53 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):704
                                                Entropy (8bit):4.690707101256654
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC8FC77B826EC97DF462E51C63A003A9
                                                SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                                SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                                SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:assembler source, ASCII text, with very long lines (496)
                                                Category:downloaded
                                                Size (bytes):8390
                                                Entropy (8bit):4.859481128380926
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CDF90F3517EE6CA9B704681368DAF1CB
                                                SHA1:BECB98AE7A483339F6ACF03201A4B089CF4673F0
                                                SHA-256:9C812D66179E70116FF42E7F6191883B0F0797EF797831C75B294F4684383248
                                                SHA-512:AF4E05A67DB3966D7C883A34C74D8C74EA963D317EC04A387AE7950B2CF02B0B5AFEEEDE6C228CDF57804BE49534079A31D5C5A12D10A3D7232C45B64BD461BE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/hecktor/auth/page/styles/app.css
                                                Preview:* {. padding: 0;. margin: 0;. box-sizing: border-box;. font-family: "Segoe UI", "Helvetica Neue", "Lucida Grande", "Roboto", "Ebrima", "Nirmala UI", "Gadugi", "Segoe Xbox Symbol", "Segoe UI Symbol", "Meiryo UI", "Khmer UI", "Tunga", "Lao UI", "Raavi", "Iskoola Pota", "Latha", "Leelawadee", "Microsoft YaHei UI", "Microsoft JhengHei UI", "Malgun Gothic", "Estrangelo Edessa", "Microsoft Himalaya", "Microsoft New Tai Lue", "Microsoft PhagsPa", "Microsoft Tai Le", "Microsoft Yi Baiti", "Mongolian Baiti", "MV Boli", "Myanmar Text", "Cambria Math";.}..html,.body {. background-color: #e2e5d3;. color: #1b1b1b;.}..section {. display: table-cell;. vertical-align: middle;. height: 100vh;. width: 1000rem;. max-width: 100%;.}.../* Wrapper styling */...auth-wrapper {. position: relative;. max-width: 440px;. width: calc(100% - 40px);. padding: 44px;. margin: auto;. margin-bottom: 28px;. background-color: #fff;. -webkit-box-shadow: 0 2px 6px rgba
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 52 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2612
                                                Entropy (8bit):7.893325741442987
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8244AF7FE59CC67A3B69CD98F19862C6
                                                SHA1:C0D505C27802EBC71C5D551A55D56A78138EA3A7
                                                SHA-256:F8917DA114B5593AFD3C934A2A588DB7191D6E645833B6809D81DE64722CD21A
                                                SHA-512:2E4E8B28E6627DA6D7576A74566826DD54A7A2CC0FA95E576DEEC38E887262F24BCEC488C9AEC30295E8015220F427169112FA3547407718E76A5D08D839AAA7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...4...(......l......sRGB.........IDAThC.Y.L...>...=..jG|.A.Z5b)...?...n......8..,.@...h... ...5Y....T....c..6.A%.L.*2..W]...<....2..4.&....s.=.=..%..6H4<...s....A..w$...R........;.6....z....n..........'.. ..+V|.v.c.A`Y.U..n.T*.......A........|.T*....(..P(..........)..G555.....h:.b.l....(.J..U..B<%...\.......!.o...,.H$BpO...a........"....t....w.a...T....!8i\Pk....%...j.....Am).J.....|>.D".c.Z....^...x<..A.mll...c:M..2.....9..........b.x....j......R.\......H....z.s...V..gY.s:.]MMM..).B.a-...t:]. ...|..|.3^......w..0..b)))...p...<..`L..'Z..&..SJ.m6[.K.1...j..eY-..1.......+..1..%..j........j....h4...C..y..a...v...{..OMM.d.....V.u.[.......LFbbb:.fs..d.s..........<Z..(..Hg.Z.H@=...NM<.=.....x...2.een......&..z(..l.|..,.T..#}..?.F..R.}..b.^....:.n.... ..1......LV.n.......N..V.y^ g|..V.}...).m6.mI$....]UUU[<...#7."...........}ee...........B.J..>z.h...)....9.K.Ju...........~.$66....G.P(..N.d...Uii.f.N..h.4..MBH .F...Lk.x.....c.U......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1009
                                                Entropy (8bit):6.9993339263387435
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:09C1E368370F7D93B518267CB66DE7EE
                                                SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                                SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                                SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):60
                                                Entropy (8bit):4.842749405075779
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3E3A9DBE5828D868CF824DB636665521
                                                SHA1:96E9874716E098DDAEAFE1A30A3AD201085B1A28
                                                SHA-256:F9A7BA5B9CEFD0301A4367E653D5EFBE8F6913977C6CB137811D554CE936E941
                                                SHA-512:C4C3A4A94F2CAB65AA70BB5A99D63F0DF55A26A814BB4B753C9886D9C48CAC96F57BF7E06027E18450830287CF975B0783B47E2A9F065F976EAEB4494056D60F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl7APiCFVtu6xIFDc8jKv8SEAk9WjblZoVTAxIFDcWTxCQSEAnJMzRT-RJWmBIFDXVfuUESEAkVhzR1V0CVFBIFDXVfuUE=?alt=proto
                                                Preview:CgkKBw3PIyr/GgAKCQoHDcWTxCQaAAoJCgcNdV+5QRoACgkKBw11X7lBGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                Category:downloaded
                                                Size (bytes):1239
                                                Entropy (8bit):5.068464054671174
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):769
                                                Entropy (8bit):4.902413427919232
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D2C4F028C7DE6C3DF2FEA4E5E229B0D9
                                                SHA1:4BC40C101985C81AFF8FED2A4DF1C1F8CECAFEB6
                                                SHA-256:244B131777E633DBB25064936DCCB6A7E6842410A6EA052F333BD4BAE7E320BF
                                                SHA-512:48F2999E50DBE53FDC3BA66605F5B1D226A1DF37BC950FECE7F6E5F3343166D5EB3313AD25BE3353CA91072C433BEC6C24056EB774D66262033A587398C8E8AB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/Kim/
                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /Kim</title>. </head>. <body>.<h1>Index of /Kim</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="auth/">auth/</a> </td><td align="right">2024-12-04 09:53 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 10 x 10, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):435
                                                Entropy (8bit):6.199213812033718
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:817F7060B734FA600B918C42F387D82B
                                                SHA1:60A57DE53D26ABFF6D967CE867F2F5A7DE1544C3
                                                SHA-256:1D6C4E4D1FB6BAFC7C9300B842F9BC9749C799869BAD57AFFFA0A1B79C6E0636
                                                SHA-512:7CC85A0D7871E7AEDD6735F9D49F9E77908A622227A50762C53B163963797CB05935FCA05D7FAF02EA7284CBA18521F41B9AE989A9EDEE05C96CF181126F44E3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...............?.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...KPLTE...9c.2e.4f.3f.3g.1g.3f.2g.3f.3g.2f.-i.3f.0`.2f.3f.6k.3e.4f.5e.3e.4f.3f.....F......tRNS..[...>.\........~.D...k.r....bKGD..i......tIME..........[...BIDAT..c`..F&..`.g......s.Y..\l.<...8/H......Da1..Y..`..01...Q1........~_.j...%tEXtdate:create.2024-06-12T21:09:19+00:00T8cn...%tEXtdate:modify.2024-06-12T21:09:19+00:00%e......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 263 x 31, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):4022
                                                Entropy (8bit):7.933685664446488
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EF984B9CE53801ADAE1FAE29B5A5792F
                                                SHA1:653DE3EACDAA9B38634892A021FF63CC46D84C2E
                                                SHA-256:C2B2CA401F18B83BB197CED34FB80BAE4A3E3E2259F86CE4946EFE36BB7ACADF
                                                SHA-512:1D447C32A79198B4EAAAB54A6A7483D9E107A41721CDB2DE88EE282F57ED97ADEB9CAFD6AA77C30CF36D7A886FC48960FE317B225FE1CF1035DCD9F10631334D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............Y......sRGB.........gAMA......a.....pHYs..........o.d...KIDATx^...Us......J4...,.DQ..[..5BH5.aj"..)!#2...-.*..5.....8....N.=.{.{......w..=.......s_..Gj.....1C../.O.U.VI.N..;..v.!8*.&.p.B...e........./;.s.7......H~..W.....W^yE...`O&.....z.r..g.k.....p..5k.rJ..s...w....c.9..R<.R..a....v...G..4q>p.7.|sxn....U.....<..#2v.Xy.7d..2o.`.z....&...?.l..s.=..C.u.C.5Z?.h.{.9.>|....;r.-...S.=..b.u.....K.....L.O>..-..~..?.0X.....e.M6..*..k..K....#./.."...j.&r..7./.(.?..<..C.e.`OJUc...\...K..i.....0..1e>...P9..d..z...).."].v.&M..W^.!.E...O?u.(..].H....zJ..G.9..Se.M7.+..B.>..`..n..?. .<.\t.E.....{2._p.....>...e.e...B@....h..}z...}....xV.^...4(<.e...%%%.5...-].4....`...[.n....b..~.N?..P....b.6i...7.~...2..VA6..E...d..6.....i.!%%?.B@.].v...{.....~..'{.[NII.0....D.w..!...J....m..6..z..G..).ww.g.]wu..Y.$...g.....r8..#..d..<.@...........;.m...(1=......t.I...?.G...w...=..........._....CZ*..O..z,..(+W
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):9444
                                                Entropy (8bit):3.7340369219367555
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:73C41E7C71EED318AFF4D771E9651F95
                                                SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8815), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8815
                                                Entropy (8bit):5.747729560382047
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C625C709FD92635D1FD9B9FAC351E90E
                                                SHA1:940EE6DB91FBE375F074524653FBD5AFFB00DB90
                                                SHA-256:9999067CA25F819C50C91821DEA4B49E096DA1F049BA1120012045CD233C04CC
                                                SHA-512:369534F97C4A0456D00C86520AB3D11CC43B87E02B14EFC488D510409EED60DD5C5A5A131BA8F798D769878BC8056D9D0772F6DC78875B3B03ED8A9D4A7A0F8A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(450))/1*(-parseInt(V(429))/2)+-parseInt(V(439))/3*(-parseInt(V(369))/4)+parseInt(V(410))/5*(parseInt(V(447))/6)+parseInt(V(461))/7+parseInt(V(378))/8*(-parseInt(V(349))/9)+-parseInt(V(400))/10*(-parseInt(V(442))/11)+-parseInt(V(355))/12,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,258312),h=this||self,i=h[W(408)],j={},j[W(390)]='o',j[W(463)]='s',j[W(363)]='u',j[W(418)]='z',j[W(438)]='n',j[W(440)]='I',j[W(375)]='b',k=j,h[W(359)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(380)][a1(394)]&&(I=I[a1(357)](g[a1(380)][a1(394)](E))),I=g[a1(376)][a1(344)]&&g[a1(372)]?g[a1(376)][a1(344)](new g[(a1(372))](I)):function(O,a2,P){for(a2=a1,O[a2(362)](),P=0;P<O[a2(456)];O[P]===O[P+1]?O[a2(434)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(389)][a1(368)](J),K=0;K<I[a1(456)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):542
                                                Entropy (8bit):5.093408089621793
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3296714CA43C778DB2D4C4BE61958494
                                                SHA1:C9B5288FC6098CA5AC252B7599CF0B95CD2638C0
                                                SHA-256:869EF501CE2C5AD8C7684D5146EB0089E59B3147561B3BFEE83C7158B019C181
                                                SHA-512:9DAB2EC166E03109F67BF5B35EE900C6FA78B56FFAD3B67167C386DF79F2454807B22D24490CCF923A251439C05FA788448CC2E72D0F7EDBCFDA7DF332BB7716
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://href.li/?https://en.wikipedia.org/wiki/Internet_Explorer_11
                                                Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/Internet_Explorer_11" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/en.wikipedia.org\/wiki\/Internet_Explorer_11" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://en.wikipedia.org/wiki/Internet_Explorer_11">https://en.wikipedia.org/wiki/Internet_Explorer_11</a></p></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 220 x 141, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):33116
                                                Entropy (8bit):7.96294050668613
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BCF6B8CB6683ADC5CAEA2C2E1DFCDAE4
                                                SHA1:1729857297257FB2E7EE5F0EE79C3E4369688194
                                                SHA-256:6D7ACC1BF5B1AEE87E71EE1818A9F273A57AB365315A2D6EEF0F40B7E80D1408
                                                SHA-512:46CA47482B3ADC08F3B612A180B8927E74C59A93C0B62B180FBA6C644DC473BCB820902245CC495B1F5256C0DA9C5E50FA389E5016A68606EE8AC2794779FAD2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.............S.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME.......2e3.....IDATx...w.%......y.}.U.{.QU@.....d.l.jC.52...+iW..V...h.....5.....j.;...v...[.Z.d7M..H...{...t.9.G.....@..n..QQ./o...'......!....... "!..3....n|.o.]'...o..@(...?.....m4[..s'.....8..w4...R.8...<.pB.X`..........;...>X.,.Y....].B.:th..$I....8.........R..n......g..B.Z.-..$...6{....*..{F...../.....l..;..!8.a..,,.3...3..`..d.<w..o}.........~..D....ph..<O..$.1&;Mf.{-.]Mv..{G...=...G.^....{H)....n{..gx..c..d...{..h.ED..}G=$.6...'o..7......x;.........H.....J).$..{.5!.sN)..f....B..f.W.....d..^bvA.(..G..l.....`....Zg...2...Z.T...y...n.c,......!..0...B(.J.(...*.4M.~._.T..z.."..ED...a..._(.S..g.,.&....z=.....}l&?....7n6...|h..)....I.p......c..._......4-..B.R....PJI.q..Z..........8..4M.........p8....j...v.Zm6..9V..4M}.....Fc.}..p.g...V.U*..R..;r.H>...W..=Z*..0,..W.^..r.r.Z.9.}....X........./..ojj*..R..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1400
                                                Entropy (8bit):7.808470583085035
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:333EE830E5AB72C41DD9126A27B4D878
                                                SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/hecktor/auth/page/images/logo.png
                                                Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):949
                                                Entropy (8bit):4.873378778550354
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B66D7F7E9C80F1E3D176DA443491787A
                                                SHA1:F451C20730C4BD3D2A7C1B09B4D37CA96CFC9F7B
                                                SHA-256:14B2E9A59EE49E203B2C297E38A208ECD006E922776FAE5B547F8610EB5AC807
                                                SHA-512:7B6A07FCC88D140806E7876F0A4F30FAEFBB25DA663ECC354E01399830619FC6A86BB3F14C9ADB6BD54273929F99E57FCC6A9373D0DBF55A0935B8A148249116
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/
                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /robot</title>. </head>. <body>.<h1>Index of /robot</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="auth/">auth/</a> </td><td align="right">2024-11-27 08:41 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="hecktor/">hecktor/</a> </td><td align="right">2024-12-01 05:26 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image
                                                Category:downloaded
                                                Size (bytes):526
                                                Entropy (8bit):7.592290127884418
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:76A5EDF0BD61368AED4D36E986E02464
                                                SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                                SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                                SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                                Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):231
                                                Entropy (8bit):6.725074433303473
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:547988BAC5584B4608466D761E16F370
                                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/hecktor/auth/page/images/back.png
                                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 50 x 58, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):5096
                                                Entropy (8bit):7.803339345841521
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:804F72421862425A01D9697F9F36C9A2
                                                SHA1:B73DF25467E364FB229E7715E5393B5931491977
                                                SHA-256:112D2EAC21572A13C7DC55466DDD3091E28829611716C911714C05D183CFC56C
                                                SHA-512:0F4D8A9BF24D190311D5DE9FD9F8A08E2BC9848230DE53570A264DB00711080292785CD59231D4B8BCBE9D7BBEDF470EFEBE832AE7212BA04524B4C00552DCDA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...2...:......l.....miCCPICC Profile..H..W.XS...[.... .... R.H....^..!.$......]Tp."..].Ql+ v....bAAY.u...&$....}s.3g.S.L.=..?..<T..|I.,!<.9:-.I... .m@.F<.\....P....w7.5.k.J....W....|....g...|.O....Ke....z...R%........J%.V..J...G.m..8._.@.........B~6......D ..@..q._..@..}X~.D%.....K!...V.w...........*.~....y...gi....).|..A.."..........T..$.1..ZC.A,P...."RD$..Q....... v..B. 6.8L.....gf.....N..p. 6.x.P.....$......e.8l..<O..W.."7....#.r...V.().b....... v..&F.mF..81.62E.2~k.....`.?V.%.KP......6....5._ J.P..;.....s...%.....|t.@..aH.*w.C(INT.|...'....i^......+...{....k...9U.x.. .I.'^...S./...B..(....A...t.w._..0..2....Y..X..?#..DP...H....g.....jUWg..?[.".<.8.D.<.[.J2.-.<...?.....x..P..{......5.j.b.#.>`I.%..#.aD.......hx....g.>.y|.'<#....n...w&..e?D9..A.0u-2...n.9=.`...Cf..7........gO...VV.....2..i...d.<..D..q..... .....G.k.`.9.3?..|W}..G.h.-..`.....V...q..k.*...z....%...y....S.TVR.Z....Y5W .R.<x...2q....o.!.+..c...y..|.......C...o.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1136)
                                                Category:dropped
                                                Size (bytes):822748
                                                Entropy (8bit):5.525320528001683
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1F1B6F8AE0B2F130FA7E41FC89522789
                                                SHA1:F94002DDF287E39AE03605AF37A7BA9C66305A59
                                                SHA-256:A868FBC8CDE9E5E9EF6B3549FB23025E344EBDE19DE84E2BA7658C1EFE598F72
                                                SHA-512:2F7602051A9DF77D0779592017B9ADF301E6D14FCDA9B22C5809D3BA8D8C44021CD1E96D93CA889E1AB9011D587FB1CE32E3082AA14840FDD8C08E0287990CD9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||window.doNotTrack==='1',waitLogNoSendBeacon,now=Math.round(Date.now()/1000),log,readyToLogDeferredObj=$.Deferred(),logSent=false,alreadyRun=false,inSample,BANNER_HISTORY_KV_STORE_KEY='banner_history',BANNER_HISTORY_KV_STORE_TTL=365,BANNER_HISTORY_LOG_ENTRY_VERSION=1,EVENT_LOGGING_SCHEMA='CentralNoticeBannerHistory',TIMESTAMP_RANDOM_SHIFT_MAX=60;function loadLog(){log=cn.kvStore.getItem(BANNER_HISTORY_KV_STORE_KEY,cn.kvStore.contexts.GLOBAL);if(!log){log=[];}}function makeLogEntry(){var data=cn.data,randomTimeShift=Math.round(Math.random()*TIMESTAMP_RANDOM_SHIFT_MAX)-(TIMESTAMP_RANDOM_SHIFT_MAX/2),time=now+randomTimeShift,logEntry={version:BANNER_HISTORY_LOG_ENTRY_VERSION,language:data.uselang,country:data.country,isAnon:data.anonymous,c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):268
                                                Entropy (8bit):4.814615653975803
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=tpic9
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):221
                                                Entropy (8bit):5.140712389287767
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=tpic9
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):773
                                                Entropy (8bit):4.889870770725706
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B1346723EE36628B68C0BBC7A87B111D
                                                SHA1:E69CE8516EB379266630C382D12606DDE8DF1040
                                                SHA-256:B3FB2306D8281E711E5F68E5EDC56CEBE03EF424C712CAC728D3C355041B0CAF
                                                SHA-512:B11FB4A41F5F9CFBD1DFADD8A0A541DF655DE71B75CE152F0A7969CFBD23E2480E09F8A50C2273D7D1CC14B75CC6F599A7594C1A77F6A83CF124267F5AB98ABB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/crypt/
                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /crypt</title>. </head>. <body>.<h1>Index of /crypt</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="auth/">auth/</a> </td><td align="right">2024-11-18 12:44 </td><td align="right"> - </td><td>&nbsp;</td></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):183482
                                                Entropy (8bit):5.136964558651321
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B77FDDCD8C87F002AE045B2C543F2080
                                                SHA1:BA50BD99D093195F8D711A77D93D96438B6143F7
                                                SHA-256:E2AB8DD7B4BD16BC8498E974A952A73B93B60983465F29CD82F7FCF47DCB57D4
                                                SHA-512:59A8EAA31F41D2E13A96AEDD5BE7D095A5C44F83D83499849DD9D9E65411A9E5EF82727241DDF050E0E1A89D5A132E39CFA211DB845FCB66F7B39B422B13DBD0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 64 x 63, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2074
                                                Entropy (8bit):7.24499673846668
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EFEA9D2C3E71456803531CF37B8D3BEF
                                                SHA1:CCAB1B1DB9934214FE5F100F40DDF2355D58B035
                                                SHA-256:92987E3DDA454BEF20090EDAEFB026D947C0ED5E16D86C034CF53F5E3B746CA6
                                                SHA-512:F428047883CF55935AB6927F62E0D87D85958C86EE0B427AE9F5010FA4D0F3A87905F0522959E263364F5A9524D41B554A6B738C048EB0F96E45F81DB2774B4A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/18/Internet_Explorer_10%2B11_logo.svg/64px-Internet_Explorer_10%2B11_logo.svg.png
                                                Preview:.PNG........IHDR...@...?.....g.>.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...|PLTE......!....................................................."...................................... ...............................................................................................3...............................................$........+................. ...........!.................................................. ............................................ .............."....................$.......................... ........#.......................!.......................'.........................................................................................................................................=.l.....tRNS../k......i".d....2.c...n+....^.Gy....].....%z...C.h.Pg.m.I.........3..O.|.............a....B.S`....t..F .Xfv..,H.~..D.0E.*-.!7...).....6q.=8...;x.......wL$r....\?.:b.[...>Jp&W......_.....<..4M.o.{V.5...%....bKGD..&....tIME.....-%.J.b....I
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):305
                                                Entropy (8bit):5.2653965840895625
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8330E30926B49BB6BE90279642C32293
                                                SHA1:0D2BA85E0B77E2439993E631C96703DF3355BE7E
                                                SHA-256:78F5EF3E585B3073C58B955ACE7C662E51EE29BB2FF4EF4B0769BC46E8D7110C
                                                SHA-512:C1A84B712FBC2CC3156E632E9EB044E8FA45F8D067F250A84B42C15B2A376DD2C952B8BBCC436991E0A60AB360E29F8E62244582AC7721DB7BAB6D88086B9B43
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="15" height="11" viewBox="0 0 11 15">..<g id="magnify-clip" fill="#fff" stroke="#000">...<path id="bigbox" d="M1.509 1.865h10.99v7.919H1.509z"/>...<path id="smallbox" d="M-1.499 6.868h5.943v4.904h-5.943z"/>..</g>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):2694
                                                Entropy (8bit):4.690474962514989
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BCD421FD8BCCAAFEEC0B7D5743784E79
                                                SHA1:2CE8B9889C86F9F093FCC679056744BE3102FA21
                                                SHA-256:864FB6684B212C032274CD75D6CE522301C0DD0A5DAAD0F23ABDE366215A8F7E
                                                SHA-512:644C46CB509A5964AD0CBD4C0C2883EDC9B55573E16B3BFB97946B444E67FC2ED0C7017438510DD597A8659FD3F999F7660356295B12829FF8BCCC127D568A1F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/
                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Kim/">Kim/</a> </td><td align="right">2024-11-12 15:37 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="Si/">Si/</a> </td><td align="right">2024-11-12 17:27 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="auth/">auth/</a> </td><td align="right">2024-11-08 15:50 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="authy/">authy/</a> </td><td align="rig
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6411)
                                                Category:downloaded
                                                Size (bytes):221149
                                                Entropy (8bit):5.34839137373213
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5198B4035E832ECB2B124AB1425ABABE
                                                SHA1:B8A2D7E330B8D9F74F1F6FD8FC8C3EC9104A72E2
                                                SHA-256:87EB7C9E706A98F3EF94A9D7D3E8CB0CDAD73B515AFE49A16400F1A9F09FBB30
                                                SHA-512:79FE2949FD64A89E7ED651C778F41C9345D8CDD6C188C5F596676F2F1E4D4DCDEFAEEF9A6C58EE1A272CA0ECB97180418BDE46A3970AC467BB3956DFED062107
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/wiki/Internet_Explorer_11
                                                Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Internet Explorer 11 - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vec
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 51 x 42, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1229
                                                Entropy (8bit):7.795282114082737
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E198D3D3F75FF270E4DE1C36E0BF4A8A
                                                SHA1:C9B68D5472B2B32B46CB0922CEC0FEA76ABB1DC3
                                                SHA-256:029B50BBBC9BCE1593AE21671033736AE44111EE275E346B6316AE508DD61685
                                                SHA-512:24A9385BB7AA23B8656843591B34200EDFBB13AE77062780892897C77005F299D31CD29325D62D48F2230DF016C98643D8BD0CB02CBEEDA08E7AF78A4EFC67F6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...3...*......xcy....sRGB.........IDAThC..K+W....Q...P.....b....N2...nZZJW]va.....A]vU..A7....h...B)..n..F..5.d......G:30d&.s...{....vp.%".....~h...^...Oqm..8.6.E...$I..........&.^/U.U..0.....?uX...zy.R1.......\...5.Q.......a........_w..4M.G..&...............k...R.F.e...YF.J.$I.@..`.8.~.".........,...k.0B.r9844D.L..3;;k..E.p{{...*....r.?,.J.......6GFF.?...:.FQ...~.....tpp.QU....R.f...a..L........A6........(J...<CR.u...l&.`gg..0.1..b..>.....#.r^..g..a....SW..| I.+`.c..Q.0..y..3..........[`. ..j0^./........MD...(.r.A...v.u....cgD4...".=q....=n..Xa.....D6sj..........a..m3..q..Isss...)...X..6.cW..e.CEz..R...:......EQ.3..D.QK7...i.#`.c...I$.&....S`..$G..Y.....R..-A....f..h.C.}..1f...q3......Q...c.q..D.......RL.>..p.8.........Y.] (...J!R/.3C0......[6......b.....0....oR:S...../.0:......P.v.Dh.~...H&..J.....y.............I.R....|vvvf.t.. ...q...P(....!QI..b..i{.[\\.,..I...x$..9.N.......A...f...E..i|.z..W...t..F ..A,...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):298
                                                Entropy (8bit):5.1399561245747964
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):13444
                                                Entropy (8bit):7.976143367474683
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/static/images/icons/wikipedia.png
                                                Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4499)
                                                Category:downloaded
                                                Size (bytes):22854
                                                Entropy (8bit):5.371346641132087
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B66F77C59FDF6F35CEF8617041C9C0F3
                                                SHA1:2CBD80D680048EFCAC6AD14E53C192CD1BE52D38
                                                SHA-256:726E302E3D459F58A5D5612EA6348326D18C3ED7F63D757CF5A1B482A5B36FF5
                                                SHA-512:64BEA68D6CB0BE5245124DCF77ECD4E262FA4F04C8897F893F3C461E3990049066C9146B1B9DC6E2AA249FF1C4E8C4BC6864D6A8104EB457A840C3022DC071BD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=rqy9n
                                                Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 61 x 73, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):4082
                                                Entropy (8bit):7.932033069392358
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F69BD1A8C5D18C08C140445DC8DBC7E2
                                                SHA1:ED7CBF47983BD9B39D188A531C350C3B3D05DB0E
                                                SHA-256:C6E325A690B4378B2C1E25F604A4E1F197910F75B55218A495FACFF076ADF97B
                                                SHA-512:F411945CF6124CA7FC7547F647A47180E87FA5670B7F1EAA85865122B12C07F0E97F708223B5371D056AA648563F79268E17EA2D8B313A51479E4E05C19407A6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://thelusksgroup.com/robot/hecktor/auth/page/images/verify_app.png
                                                Preview:.PNG........IHDR...=...I........>....sRGB.........IDATx^.[{P.W.O@@.....u,.W.*m...H..SGg.qv...#.*.........DA."...k...:"....P......ug....@....^>.....fbLr..w..u/b.$?....p:.............EO.>.V....M.:U$..E+V......[.ry.$.$.O....]Z.....;w..}..($$D444.-.....L..."88X422"....I$..TTT.KII.>....tsss.G.}t....2.Y.(.=....9((...._......g.\YY.A.R...|.@..rSCCC2......I......3...tY....o.qS@G..7.l6y.....T*}2888....^.4...%.%-{......w.&66..S...b....f..T.......d....q2_............A..H.RQoo/g.555oi4......V..6l.;..(...w.D.I..,Y..A...h.O.6.%..'.....z.Z...+p.AK$...(0.2.7..g...<90.... i[..0....=.N.R.T.......Z...Z.Zr4`..i...!.e.B`X.M.(..;..hM.Ry...n.+.}...E.W..%.HD}}}.......t....a.^_?{..[YYY_'$$p!.`0.B.555.M&...ad=d.d-.C...V.*.B..-p.5....}..`.`.L......1<...}]QQ.K.cr......X82.A...!P8=.T:.p8...f.x.Z.P.......9sf...W!..3g.tuu..!...vFF......*Y...X..w.>}..4o...tddd...F......EFF.8.......!M.......y``...!.!.p..........w0X..A.QQQ.O.<..F........l...fsX....4...-..N......<6.2;...`.......-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7407), with no line terminators
                                                Category:downloaded
                                                Size (bytes):7407
                                                Entropy (8bit):5.105650984588021
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A850FCB8C66471BF3209410027C46FA
                                                SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                                SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                                SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                                Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                                No static file info