Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$

Overview

General Information

Sample URL:https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$
Analysis ID:1435386

Detection

Fake Captcha
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Fake Captcha
Phishing site detected (based on shot match)
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2032,i,17291439081393699411,2847310829086867596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
    1.1.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
      1.1.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
        1.1.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: https://0nline30-online303-newonline302.colegiogg.com/?mrt=dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$Matcher: Template: captcha matched
          Source: https://0nline30-online303-newonline302.colegiogg.com/?mrt=dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.17:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.17:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49807 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.24.149:443 -> 192.168.2.17:49815 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.59.250.89:443 -> 192.168.2.17:49816 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49817 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
          Source: global trafficDNS traffic detected: DNS query: za.zalo.me
          Source: global trafficDNS traffic detected: DNS query: liderlerokulu.com
          Source: global trafficDNS traffic detected: DNS query: 0nline30-online303-newonline302.colegiogg.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
          Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
          Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
          Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.17:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.17:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49807 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.24.149:443 -> 192.168.2.17:49815 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.59.250.89:443 -> 192.168.2.17:49816 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49817 version: TLS 1.2
          Source: classification engineClassification label: mal52.phis.win@18/71@22/156
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2032,i,17291439081393699411,2847310829086867596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2032,i,17291439081393699411,2847310829086867596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          liderlerokulu.com0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          0nline30-online303-newonline302.colegiogg.com
          172.233.61.21
          truefalse
            unknown
            za.zalo.me
            49.213.95.247
            truefalse
              high
              liderlerokulu.com
              45.151.250.130
              truefalseunknown
              www.google.com
              142.250.81.228
              truefalse
                high
                upload.wikimedia.org
                208.80.154.240
                truefalse
                  high
                  dyna.wikimedia.org
                  208.80.154.224
                  truefalse
                    high
                    en.wikipedia.org
                    unknown
                    unknownfalse
                      high
                      meta.wikimedia.org
                      unknown
                      unknownfalse
                        high
                        login.wikimedia.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://liderlerokulu.com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$false
                            unknown
                            https://en.wikipedia.org/wiki/Main_Pagefalse
                              high
                              https://0nline30-online303-newonline302.colegiogg.com/?mrt=dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$true
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                208.80.154.240
                                upload.wikimedia.orgUnited States
                                14907WIKIMEDIAUSfalse
                                142.250.81.228
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                172.253.122.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.80.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.250.65.227
                                unknownUnited States
                                15169GOOGLEUSfalse
                                208.80.154.224
                                dyna.wikimedia.orgUnited States
                                14907WIKIMEDIAUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.251.32.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                49.213.95.247
                                za.zalo.meViet Nam
                                38244VINAGAME-AS-VNVNGCorporationVNfalse
                                172.233.61.21
                                0nline30-online303-newonline302.colegiogg.comUnited States
                                20940AKAMAI-ASN1EUfalse
                                142.251.41.10
                                unknownUnited States
                                15169GOOGLEUSfalse
                                45.151.250.130
                                liderlerokulu.comTurkey
                                209853VERIDYENVeridyenBilisimTeknolojileriSanayiveTicaretLifalse
                                142.250.72.110
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.17
                                192.168.2.5
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1435386
                                Start date and time:2024-05-02 16:11:02 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://za.zalo.me/v3/verifyv2/pc?token=OcNsmjfpL0XY2F3BtHzNRs4A-hhQ5q5sPXtbk3O&continue=liderlerokulu%E3%80%82com/smc/wzu/dmFsZXJpZS5wZWNyZXNzZUBpbGVkZWZyYW5jZS5mcg==$
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:18
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal52.phis.win@18/71@22/156
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.65.227, 142.250.72.110, 172.253.122.84, 34.104.35.123
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:11:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9871094934560447
                                Encrypted:false
                                SSDEEP:
                                MD5:66269200017995C1D15493EB80394B12
                                SHA1:80F23C68955032AB3B06F4EFEF52F5A456A21FBC
                                SHA-256:C580EDC8F41EF46C937B9B06F8AF3D1FD3AB5253DDDED9CA4031D75BBA1C2028
                                SHA-512:A46E8AFAD57B877E56256B5F1B4B70DF49625CBBBA1EBE846205503C76B0D3A9B8D3836FDE7894913C4A98A5C95823267C6CEC4BE3CB35F9C4EECD1E4D235DCB
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....mLQ.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xvq...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:11:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.004390739280094
                                Encrypted:false
                                SSDEEP:
                                MD5:DED71A11AC25AEB3AD36BF7F4C5984A5
                                SHA1:56560B905C4FE5285475EDD05AE75238EE6B0D7C
                                SHA-256:B444CA2ADE5660263737B0D2D3E316C628D6D31BDF68629B30F4E276BC940F13
                                SHA-512:D3F90FEE0AB724A8B75F63E4C593428EBA6736DBB07B6DA0D74D7CB26798C77E423630412E7AC04C2F3748F0967419DD1F43AA6BD01638615DE644B9BE46B287
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....Vz;.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xvq...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.011366033494944
                                Encrypted:false
                                SSDEEP:
                                MD5:513D3D99A42B64536EDF5E291091A311
                                SHA1:C4B945971EDDEA76579A2A77AB531CA9DA78F790
                                SHA-256:7BB145C5F9311E8DE68C7266EF8232975AAE0B41DFD4A2FBEEFAEB00C5152915
                                SHA-512:C0EF4844E3C9AEF425A16657E74D6E0E06919C5BF27889D265CBE84645C6F787E612D4C6A9175F56BD8DCBF017B592F329259C04BFE4618FA9ECD26CADACA0E6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:11:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):4.000062431759508
                                Encrypted:false
                                SSDEEP:
                                MD5:EBD7D0B1B3678C8F3ED7FD5B31135407
                                SHA1:FAE680A64AABE82939B03D83CB6AD7C7B3B9C7B0
                                SHA-256:AFC389003A9F4C10EAF97502CBCBA23CEDA339D8AF050FF72903811F0BE068E0
                                SHA-512:4C32D0BE9A774814472DE6C477F033DC602EEF74AE38D2DD52541CEDC4D6446A8FAF2235B8159E6EB747B4903243A2F6801E03DE74393A1F9E1262B56F992E21
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......-.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xvq...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:11:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9898624246544907
                                Encrypted:false
                                SSDEEP:
                                MD5:0DD19029E9EB5E1BD493056450B9C272
                                SHA1:8C33B2CC970F5BAF00F23B62A59192EFCB940615
                                SHA-256:CC15F46C15C7AA89FDCB69F834F66FB626A098D4016F2B1CE824785A9814ADBD
                                SHA-512:176865CDA851EDDC3BFAF6F89B72146AB09D40D7CB46D99567CC2C7245437C045659DFFDCCCFEAC46FD26B31CDBC1D6C2E6E51E5D9FF57C68CD4CCD39178DA18
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....s$H.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xvq...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:11:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):4.005565154194464
                                Encrypted:false
                                SSDEEP:
                                MD5:9D6C4455B2FE25C232D4B222CAD818A3
                                SHA1:A9BDA4D983E82655EEB5A50A09CB39B0EC498C2D
                                SHA-256:85BE442608294E59EB0CD771A2D5181296EBF6688F0239E941D1448995A44A97
                                SHA-512:8F9E54F46F5E820FA972D051728858AA5F704FE57EED128CEE69E7DD8ADD3BBD13666E348CBC99B30CA6AC446F107AF14D8EE089069DA79FA0FDE0C2F1CB43EF
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....$.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xlq....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xtq....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Xtq....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Xtq...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xvq...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............g\......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16398)
                                Category:downloaded
                                Size (bytes):128574
                                Entropy (8bit):5.469679575477222
                                Encrypted:false
                                SSDEEP:
                                MD5:86FD9F8F5462527110167862F1BA19DC
                                SHA1:AC05474720D8684328AF8367A81CE4AE5E17941B
                                SHA-256:134075787B48BB4A6D0E621F69928FC2F500B1367B08310516115073E62D33CA
                                SHA-512:D9B64C5BD07D4B293AA7EADEFDBCA736BB4911897CF846FF2B0C6D3D433130625CD1B2BD8F8C62CF5B775BBE50EDB0A83664376B9C7E8B23456DB13C91F89FF3
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralauth.ForeignApi%7Cext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.images%2Cmain%7Cmediawiki.ForeignApi%7Cmediawiki.ForeignApi.core&skin=vector-2022&version=3tr7c
                                Preview:mw.loader.impl(function(){return["ext.centralauth.ForeignApi@1i0gh",function($,jQuery,require,module){(function(){var hasOwnProperty=Object.prototype.hasOwnProperty,csrfTokenOldTypes=['csrf','edit','delete','protect','move','block','unblock','email','import','options'];function CentralAuthForeignApi(url,options){CentralAuthForeignApi.super.call(this,url,options);this.localApi=new mw.Api();this.noTokenNeeded=false;this.foreignLoginPromise=null;this.csrfToken=null;this.csrfTokenBad=false;if(mw.config.get('wgUserName')===null||(options&&options.anonymous)){this.noTokenNeeded=true;}else{this.foreignLoginPromise=this.checkForeignLogin();}}OO.inheritClass(CentralAuthForeignApi,mw.ForeignApi);CentralAuthForeignApi.prototype.getCentralAuthToken=function(){var abortable=this.localApi.get({action:'centralauthtoken'});return abortable.then(function(resp){if(resp.error){return $.Deferred().reject(resp.error);}else{return resp.centralauthtoken.centralauthtoken;}}).promise({abort:function(){if(abort
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):7224
                                Entropy (8bit):7.9596140480841715
                                Encrypted:false
                                SSDEEP:
                                MD5:0F77B7100F46DF45F09073CFBA69917A
                                SHA1:26D0061EB134C8AD35F623D72989C370AB2BDC6F
                                SHA-256:896DA808008009DBC2EB2A9CFF4CF1830ED4492CE8C507BFC70FD4E7A870E25D
                                SHA-512:AA8BE955BD2FB101FE25BF35810296D6E329B66B7DED83C595F921113F772CC8C22D155AFD173DBEAC6CC0E94AEA723BC17654591D1A21BF6B5D988FE987819E
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/e/e2/Western-chalukya-empire-map.svg/130px-Western-chalukya-empire-map.svg.png
                                Preview:RIFF0...WEBPVP8L$.../..%.U.m.#;3..|.c3333....E.-...$........*.Z.?.._.....n3..........7Dg.....;2.Tf;..9......;7...wd.......9{e...]...3P....'..".6D...0.fGl.)...\.)....IOfN;w.q.@2..mf.g9.."3ER..Zf.=.7.........3...Y..!0;..[...m.d..1.........9./.....1tj.P.m;u#.......{...D.@h'.0.....@@._R.O..m.m.m..m.2.$I..Zk.0.......d.0.....d...Pp=.2r .9.i..f.1k.e....G%(;$...Y.)qv.%..~......&...yrL\).Q2r/+F.LN.-#>...C.L.3.l=b..b...5...9..,).=.:(7At.B...........e.|....2..L...%.'...lD../)..G.....w...`KXF..s.#.ru..M..u"?.V.L..xL..&iAP..."#"...~..JA.\.3..j........}.|.'.xF...W..Df8.3....S.3....h..D.mg........I...z..!?....3k..".O..Y13..jE..D<I.P^.p...#...F?...D"%..<..X.......L.3z....#..:@..2..,g.V...@..rg.$;h....X....R.jn...J.#E.f.Y.......E$..Ym..L.Q..4 ..!...vi......3..8s }..1k.z...Pc&}..".lr.....l.`.W$.3_"#$.i.#.-s..5..L+.V.eD"...L"..O*...c.8.f..V.t..Z(....k..5..E..0..............}.H$R.*..x.kNN...H..x.;A...]..0S,T....p.....c6.1nt.WE.\.gr.....S2.$:.zP,.V.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1028
                                Entropy (8bit):6.483074350966542
                                Encrypted:false
                                SSDEEP:
                                MD5:8CEB68FD9D23697F9B9F67E1C36ACB79
                                SHA1:44575B91C0E9245375BD908A7A07459C0DDFC260
                                SHA-256:0FAEF9AD268DF89D63492B4FF44FD3C0FE787638E41CA2C739307E5B7D787111
                                SHA-512:12DBF6BABAB777766B9B78FEB8E303A4247DBAD6544F871FC7E437D7ECF1218D54593F13461CEF936EF4C806565D55D9ABD061BA814010CA646FD2BA5055A12D
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.....).Ck....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...ePLTE........................................U..h..g..g..e..`...........i..e..f..g..g..f..e..e..f..f..f..g........f..f..f..].....q..f..f..f........d..f..f..`.....f..f..g........f..f.....f..f..g..f..g..f.....g..g.@.`-.i6.d4.f5.e7.d3.g3.f/.h5.j3.e3.e3.e3.g3.f3.f+.j4.f3.f...$.m3.f3.f3.f3.f4.f3.f3.f3.f2.d3.f3.f4.f3.f3.f3.g5.e3.g4.f3.g..]3.f4.e3.f2.g9.q....f.3.f.....C....stRNS...w...\.C.....%4D.....j{.........?.<...)..._F.8.......*..4..m-.v.w...!.+..................2...8.....:..r..bAR.Z.......bKGDv1c.A....tIME....."+s..l....IDAT8.c` .....`bfa%.......b.VB*....U.....<.prAU.s.I.......X."....KHJI....+..."T..2.1*.%....3T...5.Z.p5:..u.P\.o.Ubh..<cTO.....!..[.yJ.....E..=LxmlKJ..%.{..G......0.Cb...T...I@...O./NY?.........P.F..B@x.n5.Q.5......V....q`5.x.D&..$..yR2PM...I...".&-..4.PLd..f.......jr...'..B".R.....U..P.....%tEXtdate:create.2023-08-04T00:34:43+00:00..H....%tEXtdate:modify.2023-08-04T00
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):880
                                Entropy (8bit):7.690439181190959
                                Encrypted:false
                                SSDEEP:
                                MD5:A150F7F0BC0F4D4F91ACEF88524A9197
                                SHA1:BC5A13FDE36BCFD33BF6B1B527B890317D3DB805
                                SHA-256:013C03FC4176778CC1D19B8F539500979EF03D230B7DC944B9FB2BCFF648ED61
                                SHA-512:8733203DFB10F9984A00C6061B0C2ACEA257A611C8052F0B13EC5837525D912F78824CB8D83848381097B317A1617C60313C6AB1CCE87C791A1ADB2B0E3640C1
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/31px-Commons-logo.svg.png
                                Preview:RIFFh...WEBPVP8L[.../.@.... .d..}D...;N.G2..4...E.*q..z..I.Rw...(C.O...6A...s.+......6....m.d.o P....pL...*b..,....(.W.......Z.T.......X...".#".@...B9. 2.pZ..t2.h..P.......C!P..vfP..`0.`.jX1._@..B..@....W.........jD......%....`!.x...(c.w.hE..3.....^.m.O.....zX.*:G..../.....+..[.....3+.(...`..p.....M;..rl.V.m.]?.l.......O..8D...r.t.y.e!.wGF+lKpCW.....3.<.X...z...jY..O......r&>MZ..I......:wz#....N)....G:...M`A...Sm(.c....X$m=...Yw...&._..#;.Y..>.1.....d...Of...$%n....x...../........%...-..cl.9..B.....T.........l.....x.k'...t..GOc...$i.p<..8u.....dLv..}.e.sG.......r..\...W{*.<C<&.zu.'0.5..;.Ftox.q}-.A;W.).Fg.^.S......./.z[.t..k.P9.......2...H<.L.tk.P.OOO....nI.........?N0J1...1...c...>I..z.[...zJ.;....b..r.T..J.O...K~.8.,.#).....)n=..J9gz=..'c#...q.}.....O.4.4n...Sn.,gu~.f.o..ta..\+.1oE+..3e.Wob...l.ol..j..).]..E........z.^.].
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2332
                                Entropy (8bit):5.026210033356174
                                Encrypted:false
                                SSDEEP:
                                MD5:F107B90FFEE04850EE32C0FF9DF5D1C2
                                SHA1:07C83934C003787D1F1A725FB1AA3A2B9FEB6FF8
                                SHA-256:DCCA849A1B0842E408A41165E85F1AE500CC6BEF1B22F267C6DC14038AF6D1D4
                                SHA-512:775E6731970FB1EC645284C2E563F03123ED0C2824C00EA2305D4287CAA32DC0A937477205FA1F372D5D48D07F672FA0F7CC595E692BB51FE9405AA4F381D5E4
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/api/rest_v1/page/summary/Badami
                                Preview:{"type":"standard","title":"Badami","displaytitle":"<span class=\"mw-page-title-main\">Badami</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q590751","titles":{"canonical":"Badami","normalized":"Badami","display":"<span class=\"mw-page-title-main\">Badami</span>"},"pageid":1516038,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/c/cf/BadamiCaves87.JPG/320px-BadamiCaves87.JPG","width":320,"height":213},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/c/cf/BadamiCaves87.JPG","width":1600,"height":1067},"lang":"en","dir":"ltr","revision":"1183779369","tid":"c5cba03e-7ca4-11ee-9bce-932bde4ef6d2","timestamp":"2023-11-06T13:02:43Z","description":"Town in Karnataka, India","description_source":"local","coordinates":{"lat":15.92,"lon":75.68027778},"content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Badami","revisions":"https://en.wikipedia.org/wiki/Badami?action=history","edit":"https://en.wikipedia.org/wiki/Badami?actio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):252
                                Entropy (8bit):5.063769880037573
                                Encrypted:false
                                SSDEEP:
                                MD5:F99AD5DABC437FC03CE06A1257F99F38
                                SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                Malicious:false
                                Reputation:unknown
                                URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?type=script&wikiid=enwiki
                                Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):221
                                Entropy (8bit):5.140712389287767
                                Encrypted:false
                                SSDEEP:
                                MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1u8hh
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2352
                                Entropy (8bit):7.898936662284254
                                Encrypted:false
                                SSDEEP:
                                MD5:DC19D3B3AA7263E0E37B4EA330BE17AB
                                SHA1:F9C292320D7D5C24485FA226C110641239048D53
                                SHA-256:E7AB4BDEA503E8A2E7B281AEBC692CBF913C6257FFBC8C82E5949319F0903DC6
                                SHA-512:672512B15CD8D9BC8B9F2004F5B43A125D39296F5D285F7ECEE073FFF8DCFE8A240F1679E530626AD74BDECF554C5F101F64166D93E74F2195A9B6DFB2E7DB8D
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikispecies-logo.svg/35px-Wikispecies-logo.svg.png
                                Preview:RIFF(...WEBPVP8L..../"........t#....^.F.?5Gu...3..6.S%.&.j.[sl...Z.S.>...m]..m.4[..I......mlef..=S.F....RZ.e.m.....m.1..%[...S...`...0...3%q..%..mC.*2.L.m.v..m.m....e...y&.GC.h..<P...^..:.].{... ..h..@n..Q.~hG..=.!.p..C,g..n...}...j.{.Tn.I....4D...v..1.j:..6..~..a..j7..z./..9^.f.3...<Z.XL.8M&....k...).u`.....w(.+..2........V8LgHF3.z.....G....j...+..eN.N.,&..M.HGR..r...n.I2..@.n..).z{.....}.*>v.Jq.Hp.O..i2.q*....'6..m....n...#.VO..;.m...^..P.....V3..b........^.X.f.m...Z....}....1S.;.h.w9.[...N....j..L..fM.rP..-..mb.....Z..N..8=..N..N=B..]._...s.a....X..k^[R.h.P./d.c....c"...p..v....`.....?A.......vM......*...qc..!S.%c...-Z7....Y){.B....%.q:...9.1..Lg.E......]cT&*.$..k\..Y#SV..^...ji>+Hc._.E...(.G.%e.$.....pxj..R.Z..5..0|u.8.fj....FB..."dse..[%.....8'".........!.!y.n..1.....9vD.e...........a...'8D.le.V.Zl....."..?..(y]..<...........T.[..^..Z.`[..-......Sq.a..*..b.....v0.N..le.f....^.....q......+...Q.kZ..)..Q....(r.+C..'.n|L..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):704
                                Entropy (8bit):4.690707101256654
                                Encrypted:false
                                SSDEEP:
                                MD5:BC8FC77B826EC97DF462E51C63A003A9
                                SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=1u8hh
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2932
                                Entropy (8bit):5.079030745975036
                                Encrypted:false
                                SSDEEP:
                                MD5:A6F2357BB453F442050FD63DB4F480F1
                                SHA1:7E63891F42655D58EFA73883AF451258BB6F7FBA
                                SHA-256:78EB72F469E530F1C42F1A9B69EE8B0F447F2CF238DFEEBF7790D52EDB5BB5CE
                                SHA-512:F6A46B798EE643DD05B27C1E8BF3B8DD2FE83AAFAE3402A8F3F8554094E6738BE72F504B98CBD6F6B7D96B738164A82503B9FE42A20934D807C0245D7F897015
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/api/rest_v1/page/summary/I_Feel_It_Coming
                                Preview:{"type":"standard","title":"I Feel It Coming","displaytitle":"<span class=\"mw-page-title-main\">I Feel It Coming</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q27934809","titles":{"canonical":"I_Feel_It_Coming","normalized":"I Feel It Coming","display":"<span class=\"mw-page-title-main\">I Feel It Coming</span>"},"pageid":52298688,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/en/3/3b/The_Weeknd_-_I_Feel_It_Coming.png","width":300,"height":300},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/en/3/3b/The_Weeknd_-_I_Feel_It_Coming.png","width":300,"height":300},"lang":"en","dir":"ltr","revision":"1221852601","tid":"83121cad-0874-11ef-8cd5-2426ae84c043","timestamp":"2024-05-02T11:09:58Z","description":"2016 single by the Weeknd featuring Daft Punk","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/I_Feel_It_Coming","revisions":"https://en.wikipedia.org/wiki/I_Feel_It_Coming?action=history","edit":"http
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 41 x 34, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1128
                                Entropy (8bit):6.49866848246902
                                Encrypted:false
                                SSDEEP:
                                MD5:38A79BFE7BA42A158EFC5992D0D7B726
                                SHA1:D0A154FAE9D7EAFEC9E68E7BA5A2A6B4D4240530
                                SHA-256:4BF8408AF80B43F8D94DDB1040C2E125760AB2AD437D34728112FBB52EA1AC0E
                                SHA-512:1E4C9030D300232B60C8E6584A028CA0A48DA6447BD94B22D180A7B7397CE1183CD88824290E6473F7277BFAFE621C9D7442B98DEF9ECD6D8059497E5D8361DE
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...)..."......y......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...zPLTE....j..U..e..b..f..d..c..e..c..d..e..d..e..d..[..e..c..d..d..d..c..d..d..d..e..`..d..d..d..e..c..d..d..c..d..a..e..d..d..c..c..f..d..d..b..d..d..d..d..d..e..d..e..q..c..e..d..d..d..c..c..f..d..d..e..e..c..d..d..b..e..d..h..e..e.....d..d..d..d..d..c..d.....b..c..c..d..e..e..d..d..d..d..d..e..d..d..d..d..c..e..c..e..d..e..c..d..e..d..e..d..d..a..d..d..e..d..d..d..d..c..d..d....z..M...|tRNS...:.2EC.q.r.DB..]...ZY.[..{.e..f~..w.!,....F..pn.L....h...d....NmM.."I8 G0...J..H../Kg.SV.i..OQ..W.5...jl....a.*.@....}vx..-.....bKGD}........tIME........*r....cIDAT8..WS.@.F)"..R.5!.......(X.5..`.a.?...h@....{.....n&.Y...Q....-M...\.........2.-V...-5.s....9.wr.'...`s)... .4..m..x..-.m>....tv.X...<f/.....g..`..r....(*a+3.a....D...'.".T.[...8-.gf...Dc.2a.....$3....X?..q.@..*...2#.7....)...o+kn.`'waOf......|(d.=.....s./$'.<....n..5.H^..v.%"..WHq6y..~.t..`.w.n$=..o.9.>M.Bz@zd.O..^xF.*..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1246
                                Entropy (8bit):7.806277233689484
                                Encrypted:false
                                SSDEEP:
                                MD5:2B84EB8C904D32C6F03217BA096B1527
                                SHA1:1F637EDE87104D2AC70822BA3BF9988CE153933E
                                SHA-256:200C9248003B93667DE6BD51D4C84ADCCBEB5BCEBDA913DB1FAE2EEC78B3F983
                                SHA-512:17A610BCEB6A3DB2AC03EB5C9480F32E1552D3AD16A9A0614DC47127990584E0D641ECA2893E5848EE742F47CACECB704156B71DE40D03A5F7747F4E62B47645
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/35px-Wikiquote-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"....P.....!"&.._.I.m..L..s......g.2....?...Gw.$.....d..`......m$9..5='.8...3....qm.N.:..x..4.gf............+...].5{kF..}..U{.".m.&.....[.v..9.s......a.j,...lw..d.......3(&.@..@....d..).)gZ`...a.n.{.$..F.WF..|...)...}y....c..;..=.....l'...d.Yi=...Q.m.=.....?..N......s.?P^... ......."0.....W..}...o......,Q...........8..|.n..I.M..MM.m....Gb.X.......j.....^..~4.v.y.N..7j.ef.w...V.#3.$%..5...i.....Z..w...6.|U.H.I....!3k....`@N..v..*........_..w.j..p.w...4p}0..<"........)8..xf......z..'-y.r.O..L........_w..uo...U...n.A.... ..,......w"......>w.....].+...h.......x...we.)G&....U@...CEM ....|..W5...,j...s........y.ak..8......h.aqw..2.Uf.j'D.tZ.ku...W.G......../...*%;.Z.tKJX.Z%_U.,7...............i.U.o......}.."w.T....l|...>..5v"..E7..8w..Q.:.....c.+.nd..J.s.8...%9..\w.j.|"./..y..O.U..G...?[&....w.O...C.....K..y. l....d.a.|..Q....ds.o1...&p.~.o.{.H...><......Xr7...\Umr.......M5..=T..b.^..p.._....Ig. K'n..Q....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1707
                                Entropy (8bit):7.773291190461459
                                Encrypted:false
                                SSDEEP:
                                MD5:6B3EE2342886FB5084DA04E14F7767D8
                                SHA1:EDEA8D1A847BC6B3693C812A4F969E73876495F6
                                SHA-256:C899B9F9E6AACB97E539F1A9A0303281454E4B056D74F701783C7C2DFF6A7887
                                SHA-512:C539B1CD48D105AE48793D0D161E3190704437DE7E444747C057E1F4CF0FAC72FE287B014006720D8A51DC378C64D3CD60CFC4563E16D6534C74C4B20CD4A125
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....)........IDATX...{l.....Oo......2...rM. -B.e....L......m..........@.LL.c.cva^6.4.......D....r..K)m......@aj..=........~...\..C...U......=.c=. .)..p........).>...I{..42...=/.GL"...QL.MA0l.[..:...<...+.......5."..=0.#P...i~..%.4..\2.Du...t.i...^C.....+.......... .9.o.B....Dw.....Kk...\X.#d..XE.....*f.EAzhnR..9..mw..$.e....z.=LT...q.*.v]...m......k;....O..l'........ykO...~.-l.Cw2.......N....(.M..||........k&.E.!b.}7...`....W.R.R.ng.!:..F..........O-%.qj...rw{I.O..b^!...86.....I...;.j..N>l.L..0.O_2.B.T..M.....KK%m..O.H......P.....ywn.;.1c.5..(.>S.d..)v.-.>|......'...E.O#....Q.83...m.xxOjb...bn...d...s"........KzR.. -..?.o..r}Dr..6...'|.L....].$...(.....N.X~7.....^.....L...O....\.B..=...L*E...Or*%.<.....2....{..[:......L.......4.\5...0...!......a.....2R;V...{...@..V.;...0[...}...D.~../F"3..I..f1...........]?6.6...u7F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1888
                                Entropy (8bit):7.851415089196098
                                Encrypted:false
                                SSDEEP:
                                MD5:7137FBFA4774F46D657A297BE6B4FBAE
                                SHA1:D7A40A425EA07BEEE37EA13185FE3FE1D7CFDB4C
                                SHA-256:46BAD3E769C298AB280B9501C57345926E13C998A0ED675A566F0D920E0F05FB
                                SHA-512:F06495EB4D6E8C9B1F76C9FD51CA4454ABFD7BF2A20F58F8A92E5EA5547E5F63AD96614ED562322E85090253825EEE18EC256F5F0F6F0B0DCE65DAB19DDD36D4
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a6/MediaWiki-2020-icon.svg/35px-MediaWiki-2020-icon.svg.png
                                Preview:RIFFX...WEBPVP8LL.../".....m....3..AUBo..u....i.0.o{G...M.K.::..'q....m[..}?db)d.S.Be.........f...p.1.....w....M.r..m...?..D...&^........h.DtH.PI.....m..l.wl.Ies .l...*3.L.[......(..mJ...v....l.m.m.m.6....6....}7....V...b.q.*^>.1.|i...80.k.J.......L.....*...q..3..r6.......).K.d..WPXp.....-z..`...k...?...<.l.d.z.c..PQ.+.....p-.T...;y....(.mI-.....<. .`ZKI.-e...._H.9......2.:o.n.S[....,.Z0.f.............Bn......NmyRW.Z.....X.0.9...@....B...R.mA..GA.._R.KeL.Y...1........H8. .......l.....Jb....`..TZ....".O^..|?~..n.&...@`..D..I....H$.d$aQ...@H..o..q-|^.C.]n.....uRWP.T%r...7!A48....@.0.$.#.....r0#.........C.u........9I!.z|..9..S\9.......d .J0.P..ch..f..Z0.....\.....AO._..1.~.G...>...Q.a......"AMB'.H......^..<.\...^\t.7...yk5^8M.%.\5"..W<......"....I...../(..Jx....Wj..+.....m..R{U).4.&..6AZ......G...[...#...L:....?9.....\.9i..J..Fh(H.C.(..=_|.c......M.......7...!.........a6.c.....<k...:\..0...$.....p%.o....w..\q...QQ#DH....]..7...W/....d...h.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with very long lines (906), with no line terminators
                                Category:downloaded
                                Size (bytes):906
                                Entropy (8bit):4.976810059683273
                                Encrypted:false
                                SSDEEP:
                                MD5:0D00BF7ABB806ECE2AA7801B36845E20
                                SHA1:44D1892676AB9914E0F4FD3463E33919A662A53D
                                SHA-256:44D8D849806E21A8E32489ADE3E8191C4B4B23B416632BEB258DEA2484ED4EA3
                                SHA-512:038DAE6188B0CA1677B64F4421705E805D251A4F80AEF470122F744CE6FDB85B61D7484A0BA1EBBD692C7CF3F5C97ABCCE4BA223E8D16022F882D25B23BFE593
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/opensearch_desc.php
                                Preview:<?xml version="1.0"?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>Wikipedia (en)</ShortName><Description>Wikipedia (en)</Description><Image height="16" width="16" type="image/x-icon">https://en.wikipedia.org/static/favicon/wikipedia.ico</Image><Url type="text/html" method="get" template="https://en.wikipedia.org/w/index.php?title=Special:Search&amp;search={searchTerms}" /><Url type="application/x-suggestions+json" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;search={searchTerms}&amp;namespace=0" /><Url type="application/x-suggestions+xml" method="get" template="https://en.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search={searchTerms}&amp;namespace=0" /><moz:SearchForm>https://en.wikipedia.org/wiki/Special:Search</moz:SearchForm></OpenSearchDescription>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1548
                                Entropy (8bit):7.856337879491457
                                Encrypted:false
                                SSDEEP:
                                MD5:3AF67233ADA3DD3121D77D566FD158E9
                                SHA1:C50A1AD589D34887A50F329D6359949E7F2AFD51
                                SHA-256:821E93329628102CA3D4402DB424A25390269C25F1952F7F299E0AFDB2A1D355
                                SHA-512:FFE15430AB6CF7ACE1B6FA6D753AE5C49F7B07E2D974768913FF1AF80B01228F34E28543264027D397E2247614FD9FFB21B62112C380D5CE44FA16064C89140E
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/4c/Wikisource-logo.svg/35px-Wikisource-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../".....m[..s...W..............g..,.{..o.Iw.r.".J-P...c.....b.s....)r.(g..$.V.....q........6.!...m.Mp...........v....A....m.....8....N...lW..V...#.m.Q.{*.0l..(b.2..EtW.}TD.....w.....|.......##.Z..=..."j~...A.a..[.....5.-...J..Q.D>..h.j.6..M..h.Z%.R.....7...2.._.a.R.Tk/Y..ef...f.....n...7.C-.XW......i.d...E*.1..S..Umo.?.........g.u7..&..m..}..X.H.....Q.>.B#.<.!R..m..o........x.>Yt#Yk.....i..f4>..)o..o..$q..............^K.n...w.....c..^..J\.I.#~u....^.K]m..C^...].<.W......b.j.2..\.u.GS.h....u......L..........R/.. ...._m. .S.h"..^f..wE......Ox->.t....MG(_z.0..1.M...K......e..U..G...>..9.......fq.....1....*.%...EDj.w.....(..{<.(6.o;...4[.*`f...B...D..X('K..}..*c6a....._..2..oa...n........pB..&.05X..|(...k..k...E..c.<d..`Z...+1Wg}n..._.X...e&"..= ...Y.6..BI.......^.UUxVwM%."B...........;.f.#..O.d../..&...}....6.X.6....\......4m.]\;.....6......g=..n.6.....}""....'..C&}6...5..."s'..p......lw..!..\.|.x.*>......=m."...6..z.i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2996)
                                Category:downloaded
                                Size (bytes):103274
                                Entropy (8bit):5.250516392051007
                                Encrypted:false
                                SSDEEP:
                                MD5:4BC088305561BEB53CEEDB9740B9EE3C
                                SHA1:CC271F21E2ECAE57B1B7B76E422C678DDA61A735
                                SHA-256:12A6F73D899E6EB85814C851634A7CA90846EDA38115E47BA103DC7E41C042FE
                                SHA-512:C1A6C284F482F254A01D2A92C5526F5B679B159DB9BFCFB9448B1B00448385457E0C89C1936857FD7CEA23985C4B4A8EAD46AE823275255160681985B0CEF655
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/wiki/Main_Page
                                Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-0 vector-feature-client-preferences-disabled vector-feature-client-prefs-pinned-clientpref-0 vector-feature-night-mode-disabled skin-theme-clientpref-day vector-toc-not-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Wikipedia, the free encyclopedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):87374
                                Entropy (8bit):7.997620989279515
                                Encrypted:true
                                SSDEEP:
                                MD5:CC56F9EFEAB4DC682C9DEEC1B96A95B9
                                SHA1:C8D508476C562FEA657F25E7A0D85ADE2DD6EB97
                                SHA-256:73E0BF2DFFCAD908BE0E63778252DD083BBE71C00AFF5765CED6CDA653A374E4
                                SHA-512:452B5668ACB091A83679B764A3E28A1B87309AC3E29064DC7729BB753617972450A881AE192F2966A20CECE4426D0611F7B8713A011B2316AF22226A574BCFD7
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/John_Rocque%27s_map_of_London_and_Westminster%2C_1746%2C_all_sheets.jpg/600px-John_Rocque%27s_map_of_London_and_Westminster%2C_1746%2C_all_sheets.jpg
                                Preview:RIFFFU..WEBPVP8 :U..0r...*X.:.>9..C"!..;....Y.1....z}....z.1..............z.....k.g...7...../i..} .....#._.].'......|t.......>...........W.G._.....+..._.O........'./......E...../.....t...9....?......+..................{.......t...3.o..p.;................)...........?..........?.>._Y...{....../._...........o..?....[..........B...s..........@...^..................G.....o.........K....._......]..,l..VQ..EK....G....q+&x.....r..i.ke.Q......eJu..j.~...Jb.d....7.pb/0......*.3{}T....nC._".............Ol..C.SH..5.../+Rc.......^ r.#...sn.2_.....;e...u&....0.rDf...K..h...........u.........p^....C.._..o....1.Al....L..J.....n........?.e.Q&.;.W.3XPI..x..[..{...5.t.9j.7.;"9f0O.vK.b.9(\+.......L.Pa.......u.V......oR4:...u.s.....%y..r........&L...eW...#[[. ...S-..e....r..O.V...\....@.m...|.J.v..x......_..=<....j..3'P][..7...bb.....q...4+..4../9.}.....r.........p,by-.....n.a.L.......T^..A.P....,....j.D..r...Rp.L*.1A@E.y.K..|..fa.0.%i..{I.@]..A.a...)...v.<....e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):138206
                                Entropy (8bit):7.985237237553331
                                Encrypted:false
                                SSDEEP:
                                MD5:6F9B1AD3EE29AA054348FCB794F41845
                                SHA1:1B4A2CE0E2BA2B6DBFA30B1017CA4E78FB05D642
                                SHA-256:1EB8CB71E79FC5A20DF16A58705F9F7BDB89C6861CAD383181308B3E3D035B69
                                SHA-512:F1F16D7310AE130E4C2E4BDD203B97ECB2F1BE9C17CC160FA29C35AB208922B1B7ABA350B7667378531566ACFB97C7FE4D18C9A9D52B46E176311D102BEAE07C
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/en/3/3b/The_Weeknd_-_I_Feel_It_Coming.png
                                Preview:.PNG........IHDR...,...,........"... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d...ftEXtRaw profile type exif..exif. 32.4578696600004d4d002a00000008000101120003000000010001000000000000.b](.....IDATx.|.g.mY...}..lw.u...j;....b...~....B..%.!@!.".!J.@.D..~P.E.!P. @.......a....=3m.......]w.v.d.....!w.8..s..{.....V&.n...@.k.,W..yo,..1.U.........0db...3....c..H.xV.;.U.....Y.....%S.a7X;3.....*R.B.(rYz.3TD...0....u.J.m..."Il..Z..9.6E.ox....!TVgE.#..0.!...R..s.X..K,.......d.f.].F......,.(13.,"*B*...........*.S.).....2..R.-.D.D..Gu).0...2q&.L..5..j......-.n..8...dT...#...H0....#T|`.}!..p.0..*9.e...8.~.A........b`.!.LA1...#gyl7e.".`2..0..9...x.%..v..(.......X...j..2h.....`.!..`<.E.5.D.9i....=%c-3K...!.`.L....`..A*.T.....(.1eK.1..9.a.L.#..kg........3.r_..6..o.EWP.,.....F%H.(./....FPVv>..1..2.5..{1.IaN....{!...j..123.c.........2...uMYZ.1..Q....Z-.f.Q%.......d.li.:[x.-Mi.4C.D(..<. ..U...*.l.'&.. %...lRF.'..a...1..8..W9.0d%.]..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 122x160, Scaling: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):4622
                                Entropy (8bit):7.952760908979422
                                Encrypted:false
                                SSDEEP:
                                MD5:D6C0ABE5EF20BB3E181E11BAB5BC2142
                                SHA1:6E5F610B5860B86C817D38FF6527B17F8D3E1B95
                                SHA-256:430F2778340B50743555478D31B49CBD2004368C9FAAB78092F51B35FA9AB292
                                SHA-512:DAFE54D015839D980A57DA0CB20D5A9932AEFC926BE71E5EA425FB9C124D53E89C3C4C312F98AAA0231C2B0187E194D1F676D847233B23456FF855358F105FD7
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/a7/Mireya_Moscoso_in_2012.jpg/122px-Mireya_Moscoso_in_2012.jpg
                                Preview:RIFF....WEBPVP8 ....pA...*z...>E..C...!,v<8P..el.Z+..>X......~7..YPO.......E.o...=........}6` ..........m.....?W....y..?.....?....=..............U.....V..]P...]by...._..%..{...d)<.V... ..8..&....).m.k.......X....=..f..]..%.D......[W.+&.uKz.z.....R........^h..?Q..b....>??......|...hE..GLT4.:...r.fb.....}.F........".V.(*8...f...V.d.*5I1$[f...).......J..'l..JA.`)..:a....(.HB..Ia.........Y.e........lL.....t}..,..........^..l......=.`...Y..M^X.....W$...*......h`K..l-.m....G.v..18.M.3^j..j.....3......(...l......E TzV...e".._?.@......*.fIZ.w.d......*..|j'=E.&..........su...|E.3k.g.P....y..0.Z.D.z.n.+.A..v..i?...M.g...P....C.\.ihP......{...i?...x..<.(...N.g...+'8.B.|3kJ..f.9#..{:.....o.q...&...M6f..h.l..q.......J$....&kvJ.p.X.{..eo.KSJ......I..w=k....T...C.....+...E.{..... .U.Zn..W...#.....0..~.w....... q.3...t.~{....Zg/ ....J.R.."$.....m-..+...fW...n.*,?.b.!92..8(#s.j.v[.s.d._u.C.'.c.:..\.z.1w..K01...sV.....}U.*t.Tx.....g..K.D.1.6..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 114x171, components 3
                                Category:dropped
                                Size (bytes):9179
                                Entropy (8bit):7.841647226865984
                                Encrypted:false
                                SSDEEP:
                                MD5:5DE69F174DA28EF1ACA073A9855F44CB
                                SHA1:90A6733CDAA0744BAFB9C49AF343CF0C7DEC312B
                                SHA-256:E7368517BFFCCC5DBD3E4F396C027683A2F399BA7BFC2DBBBB0303813EA862E8
                                SHA-512:6A69A56EF39AB7F4C4A066BBCA5F4D566B5B76C6598A1941C7F92269D29D649FC1152A0DD6B69C472EA77B4A9221716A12E716F8026953E68618648FE7C01174
                                Malicious:false
                                Reputation:unknown
                                Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.........................................................................r..".........................................>.........................!.1A."Q.aq.2.B..#..%R....&34CSb....................................2......................!..1A.Q."aq.....#....2..$R............?..DT...GI...|......1.4r:a.Ft.e$!......5 M......D....R._......:r.....=.:..Y..3.........j..#R.~..H...B....`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4097)
                                Category:downloaded
                                Size (bytes):59471
                                Entropy (8bit):5.196654859150282
                                Encrypted:false
                                SSDEEP:
                                MD5:E903C837ADCC24B7EA891C35DD7792DB
                                SHA1:7DB9C3E5128F0AF877FEB21B0A52126C65E58637
                                SHA-256:043AA6DDEA5FFEDE25F50E1D1A5566D04FE5C67557169E4CADF7968D41106B9C
                                SHA-512:1E2D9DA6D70D0DBC284D6CDCD38C493438354E08E14A1495AFF2541156F5C74CAB01D4057EEC55B6C3DBF95697FB9FDEA2AB743FF06F5AC344B16550DC28BC6E
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1inz1
                                Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@ilxj6",function($,jQuery,require,module){ve.isBlockElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){var elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('<'+t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2455
                                Entropy (8bit):4.993708839387371
                                Encrypted:false
                                SSDEEP:
                                MD5:19F72100B5E7EAF37195D74DC709056D
                                SHA1:7D2B0035A7485DAB7B8F11B8252584AC2F10A949
                                SHA-256:56749538F8A3E2530BA94D27993295D551C417E43ACF94BECB0F916386C405E5
                                SHA-512:BBB0040871147B56E97C54074FEC3D80D3628DCB8870049EE6A21A6C2112A7A2EB4578D4FFFF545A8057C7D27C92927D15F06C233558832EBC545C5DB6091CA4
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/api/rest_v1/page/summary/Malwa
                                Preview:{"type":"standard","title":"Malwa","displaytitle":"<span class=\"mw-page-title-main\">Malwa</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q550691","titles":{"canonical":"Malwa","normalized":"Malwa","display":"<span class=\"mw-page-title-main\">Malwa</span>"},"pageid":844184,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/5/54/Malwa_India_closeup_1823.png/320px-Malwa_India_closeup_1823.png","width":320,"height":210},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/5/54/Malwa_India_closeup_1823.png","width":600,"height":393},"lang":"en","dir":"ltr","revision":"1221195781","tid":"3ec5fca6-055e-11ef-971b-eed1a12419d0","timestamp":"2024-04-28T12:53:01Z","description":"Place in India","description_source":"local","coordinates":{"lat":22.7252,"lon":75.8655},"content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Malwa","revisions":"https://en.wikipedia.org/wiki/Malwa?action=history","edit":"https://en.wikipedia.org/wiki/M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):9444
                                Entropy (8bit):3.7340369219367555
                                Encrypted:false
                                SSDEEP:
                                MD5:73C41E7C71EED318AFF4D771E9651F95
                                SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33349)
                                Category:downloaded
                                Size (bytes):663973
                                Entropy (8bit):5.378398477803403
                                Encrypted:false
                                SSDEEP:
                                MD5:F1E1B8CAD355155B92F735E0EE1A6173
                                SHA1:7CDEB043222363FCF3E1C64175A27FAEA803067C
                                SHA-256:2F3D2ACCD6E18BD802F71788416F65D8AEB206A91065E1CDCCC63103E14AAD39
                                SHA-512:D64651F9F9C4B03FF93236366F6B0517211585CA9A15653A896FCBBAB5F8583B88EC9748349E7BFAC88F3A43372B6E482F4BE544F25B47EA5D8A7EA2F8CCC4F4
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=codex-search-styles%2Cjquery%2Coojs%2Csite%7Cext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.centralautologin%7Cext.checkUser.clientHints%7Cext.cx.eventlogging.campaigns%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.interface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery.client%2CtextSelection%7Cmediawiki.String%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Chead%7Cmmv.bootstrap.autostart%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=5aiqw
                                Preview:mw.loader.impl(function(){return["codex-search-styles@13cp8",null,{"css":[".cdx-icon{color:#202122;display:inline-flex;align-items:center;justify-content:center;vertical-align:text-bottom}.cdx-icon svg{fill:currentcolor;width:100%;height:100%}.cdx-icon--x-small{min-width:12px;min-height:12px;width:.75rem;height:.75rem}.cdx-icon--small{min-width:16px;min-height:16px;width:1rem;height:1rem}.cdx-icon--medium{min-width:20px;min-height:20px;width:1.25rem;height:1.25rem}.cdx-icon--flipped svg{transform:scaleX(-1)}.cdx-thumbnail{display:inline-flex}.cdx-thumbnail__placeholder,.cdx-thumbnail__image{background-position:center;background-repeat:no-repeat;background-size:cover;flex-shrink:0;box-sizing:border-box;min-width:40px;min-height:40px;width:2.5rem;height:2.5rem;border:1px solid #c8ccd1;border-radius:2px}.cdx-thumbnail__image{display:inline-block}.cdx-thumbnail__image-enter-active{transition-property:opacity;transition-duration:.1s}.cdx-thumbnail__image-enter-from{opacity:0}.cdx-thumbnail_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 122x160, components 3
                                Category:dropped
                                Size (bytes):5777
                                Entropy (8bit):7.905907006217678
                                Encrypted:false
                                SSDEEP:
                                MD5:66A7E435E1B86F13C40A0B5E70978C4B
                                SHA1:81E52A2DF5301C0BFCAE9D6AAE9FACFC63A1390F
                                SHA-256:3BB525FB176590FC0E534F7E2D9DEAFF68C7D181EFC8242EEE9B00A9F15226F9
                                SHA-512:78298F20FC4C5E513291AC845221ADB273136C2ACDA48C4BF03A36F079505F54371335EED77DE5C2E3B6FFC7AB8FAC68716036540E3873474E3B60E763B756A6
                                Malicious:false
                                Reputation:unknown
                                Preview:.....C....................................................................C.........................................................................z..".........................................>..........................!1A..Qa"q..2B....#R.$.....%3Cb...................................)........................!1.Aq."Q2a..#..............?..3..&.4....=.J..)=...J.....J.@.&.B.M.W.vXj.y...x/.t6...z.aU....r#h.Qg77..[.Y&2{..'...=.9.....6...k.W.4.)R.R.O....s.qYr.#..5b..o..._..H1...%...7-g..\f.'..j.E..9.w....J=Bwg'..>...z3. ..=..g..'...b6.<...Q.w..+.. .X.$.Tm..._<.#..I.j..BZ~..8u..(<..=h..GhzZ"....Z...s...Gl.W0...77..-RR.i..qA_y!)(..({.....$.-G....(r[.HW.W.......o..L..w...d`...X.UM..O}qm.o.6...]VC...Q...9.\.O=r.C...s.Eh.8<n..p.....9.U.Wf...^.=.U{'.....'.X.u.5!..~uA...O^..5..<T.J`[ ?..........0..w^....K..z.q....'.)$t...........BR\J..J.m=.'...e.:Tk..s.^..Ft1d}..i..J;.......<t..%.b.l...$!O(.T............~.J<.....>.U..u.j...z+.K...Ze.....v..$.....6....{;4.y..*....g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3078
                                Entropy (8bit):5.224124196455869
                                Encrypted:false
                                SSDEEP:
                                MD5:D207AFB71BB6B1AB5FFB33BBC004BA75
                                SHA1:D3FF9EB8CCBB0C6CE75D41A94B15CDBD4C2CE2DB
                                SHA-256:E5F27A4A564FF7EB1CC3B82437B759B869AD3530C40DCF9F9939B4779FF698FF
                                SHA-512:C9D9EF71A94E2E86167273296A8D29A87D6199E0669491555F7394A36707E2F7B175A4A5E541868E96FB8EA9B6BE86896826AEE69EAA49E9733E7BDED099C912
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/api/rest_v1/page/summary/War_in_Sudan_(2023%E2%80%93present)
                                Preview:{"type":"standard","title":"War in Sudan (2023.present)","displaytitle":"<span class=\"mw-page-title-main\">War in Sudan (2023.present)</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q117716414","titles":{"canonical":"War_in_Sudan_(2023.present)","normalized":"War in Sudan (2023.present)","display":"<span class=\"mw-page-title-main\">War in Sudan (2023.present)</span>"},"pageid":73556699,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/5/52/War_in_Sudan_%282023%29.svg/320px-War_in_Sudan_%282023%29.svg.png","width":320,"height":281},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/5/52/War_in_Sudan_%282023%29.svg/1654px-War_in_Sudan_%282023%29.svg.png","width":1654,"height":1453},"lang":"en","dir":"ltr","revision":"1221835316","tid":"b4c8a669-0857-11ef-9b9c-25bc58276cfb","timestamp":"2024-05-02T07:43:46Z","description":"Ongoing military conflict in Sudan","description_source":"local","content_urls":{"desktop":{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 47 x 26, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):502
                                Entropy (8bit):6.11579344072003
                                Encrypted:false
                                SSDEEP:
                                MD5:AD5600E8CF9911C3B39DAC5C8C394775
                                SHA1:82D98CA860C3E0C259883F5B99970F5E81E2B0C3
                                SHA-256:2ABE106457191E272A3D108426EC1CB557B42FDEFB3C9EB5E0F126CE8E704541
                                SHA-512:B3F6E1375DB60804AA6F82AED51BC4305DFFAF0B048BF9FEB5CCB9C2F9271A4DEDA46FA907AB6E66347A1946B9D1993E5380CBB1734B8F6DE0C39D2A5CEBCAFC
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.../..........N......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...lPLTE...............@.....U.U.U............................2.d0.g2.f3.f.f..d..f..f..f..d.2.g3.f4.f3.e...3.f.f......C.... tRNS.................u3%...3u..Bf.9.mY....bKGD#*bl:....tIME....../b..|...[IDAT8..... ... .(..........!Y...K.C.9.s."..H....V..D7...1y...i.Yk.a..v^Vl...{.K..O.....K-.m....%tEXtdate:create.2024-01-04T04:16:47+00:00.*.H...%tEXtdate:modify.2024-01-04T04:16:47+00:00owt.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 88 x 31, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2360
                                Entropy (8bit):7.887406325096438
                                Encrypted:false
                                SSDEEP:
                                MD5:5D19FD14D263E657ADA4F1CA74D3CF74
                                SHA1:10EA35AC3F69736E096A91B6121ABCF3986E8008
                                SHA-256:47ECD5179D3181E8B8C00C404741692A81E251680EEB7DA8F0ACCDFE49759672
                                SHA-512:9BD14B02DE19108B4DD5539971E613A7F7E5F89A1173AB80EB80FFACBC7C34C1A361C4320E835ACD71080060EB3FED69ED3766D630CB2363AF420CC67791D166
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/static/images/footer/wikimedia-button.png
                                Preview:.PNG........IHDR...X.........c.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...td......m/?c..m...m.V.....c..t0.....C.N:...7.Z..w..u.;..:.......P.Cu...+.....KYY..jkoo.S.t...P.`.K.:.7..vtt.3g.....egg'.W......._Taa.jkko...>b)--..g/{.=?_..+e.x5$$.tp###.a.....k....}~....f.T...+.....o...)u.$.n....y...^....pGE....=...n.....#USS............t......=.E.C......MX.r....E.o.`...7.N.<.".}..x...C.......V.:/.~..QA.]....X..K.w........c.....V....@B..6........].Z...m#F.I....f..J...`....~...ze...B.v...D9.V.t..4t..[..*k.....l..1-^.O..5........'.J...N_....}.Tk.........G...\.....C{>.@%k......M.....F..at..l.2.7n...{O....JHH...<........*>>^....p.s..Q-Z.H....1~~~..O.,//O...233...&rEGG...V...~.z........!...'.9..;u.T......b...Va...8..|..S...x..\..#.n.{?~........F.L..v..~..."..:.....&...&...I/...f.%.a..g.....c...+6...+E,.'M.$bv..%.cbb.....a....v....8cs........lUWW.9...._?UVV.....&....yW.X!.477..........W^..../..I1..?n.i...&6.X..............J5u..j..|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1512
                                Entropy (8bit):7.8321047108951145
                                Encrypted:false
                                SSDEEP:
                                MD5:7277D505A2E2DBB47454086894F3B104
                                SHA1:4583891F19D4E9A9718EE520AC84A01125D83EDD
                                SHA-256:170044426FDA0D9FEF930A54B6946DCA77B734D48228A68B1C795634DF5FD156
                                SHA-512:3B9BA394B19679E096F2EAECA0F5C03995BD7B0F8423337271AEE6BBCE6115D86394EE3E9AC8366E7949CBB461C096A0EF327AB50A2F4A1582D289A13C5D37BA
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikibooks-logo.svg/35px-Wikibooks-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"....Q....]&K.b[;.=.m....m..............d..?.D.Y....1...Gy.....$..?....\.JvRfn..9...3N..|..1...s....K.U...Z...d....Yq..m+!;.m...nFn.F..Y}....I....#AO.J..[i..OD.$K......S!..?.U.nV.-.....f]v35......bh2).........j..w..l.....Y......U....$.}gJB.p..C...v1.J...........p.z..7f.:.i.r..)..s:y...e.'K..D..."Kj.......k..p.Ij..C....d.[.."....p.....F.....?j.............t.u4Lc....Un..be..9b....HN.4.C....&.......>.....k....4:.ea.[.'.2f.X..w...."..mVJN.K.7.. .|>...(:.]..}.?..`.G.m.. ....+X.........GlSY.x.wrLr.9..p.3..A......5]........v..h.g.T...h...C\...,."...../._..xS.&9...2x.!.6J......q..4....o.n...;...LO...15..j)..F......,.n.HNo.&lF.G7.eOc..@k....0......+T......'..;yX..R..w...]....2.h.a[..Ej...kW....... .H...l....vU..-5..{.&..2?.Bg.....Js..avt...qMo7.JG.......P#...<....e.......^O .Z....]......nV....T......N........`-.&Y..b..HN'<SZ.6.p.=............ '4.hM....M+.P.U.I.....'Z.@|G.m....0..w....T..O.i......c.w...?#g5..j.M.U[..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 130 x 151, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):11696
                                Entropy (8bit):7.965189574620083
                                Encrypted:false
                                SSDEEP:
                                MD5:10FC9D636877DEF9083E9FE3B45C2B48
                                SHA1:293D1D32D8547AA5EC8D2BFBC82196B3BE5030BE
                                SHA-256:A2ACA27B34063628D91E0E4DB6A1E4EDED0D690D4A5CFC6925B1584970C61A84
                                SHA-512:96E060567B9848F7156D71F5C5C5048B97134B3AED98E7A3FAACBF35600B182EDD395E98DC6584A295209C310C3B0B2B831565A6AF06C975A7EFB9B8E91BCE72
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.....................bKGD............ .IDATx..I.[....;.bF&2.9O....,.,.l.j....;*...]/..o.z...y..|/..Q....C..v..lI.&j.%R$E&.s&..xq...d.9 ..r.(~..F..^.....>....K...x.7.!..r.cx...Ax..D.....Ax..(.....,.....D;...Z........,[....A.\"..kh.H.T.L...G..<I...MUQ..8&....V.]../......A.........>4..P...Z......t.A..D.m....)...-.>....#...i3.....X4B.@.%..l..0.'lp$.....l...TU`;....-.n....T...o:G".a.af....R..!...TT,.....q..<.'..W.`..%.RF!.....*.j...h....$.}.....R.bZ.J.N.)...#...r.N]<.o....>.Yb&]"......E..h...@/.X......K.U......^-..jG.B.h.x"B.H...e.q..8H..y=...re..~.9..L..]*.25.{{.>...Wx..s....kk..zw.F..........6g.t...Ya%.%..m.F.G..<O..!.....I...H...by6....p!......iu...+d.E..%..16<..Z.J..[....v..':.^.. T..%..,e9unl...Y...k..F.f!|.......K...`...prtp.{k.I....A.#......Z...S91=....dzr..v...x..il.!.\#...zgJ.7...............w .....x].4k6....t...B$..Y......7.t ..f.x5..J..Z.HoxB....*.~.%\..;.k...P4k.|*!.N.).r..UAU....]S.._.P.X.]q.wMJ.i.m.r.=7s.bR..%.(...U.ZL.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):226
                                Entropy (8bit):6.869519228044486
                                Encrypted:false
                                SSDEEP:
                                MD5:67D375D504D686DAAFB1D13E8253CA9B
                                SHA1:4C7F41435020FE8F43E9CBC6E221CA4CB0F9ECEF
                                SHA-256:3424148238FA893C750FE0571DDDD0F48E0FAF55416AD450BF2E2AA78A4BBF13
                                SHA-512:4B0F9C2AE25E7B93B38A9312413490EAE9E9031DD1A4C12FE3A649A7A26FE056454D7D910F516BDE00AA41950E397C9C1EEC2860DE390D465AA2BFB3CDF53EBA
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/ff/Wikidata-logo.svg/47px-Wikidata-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../.@.....m.y.."........F.2..............m...E..Z..."j..e"....q..}.....l...V....z...8.a].8..{....NBd..._...x.X`0.W....F.l'yH<?......a.&..B......Dk...,.Eh.9l.{......]w.6..1..c.I.2....:...._..y.k.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 37, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2276
                                Entropy (8bit):7.844976547790656
                                Encrypted:false
                                SSDEEP:
                                MD5:6323EF191E6D01DB43519EECA89F2829
                                SHA1:4C0744352BBE740572B591D751D60F63F564E347
                                SHA-256:4840D04433BA37E65DCC5D81E3BFA55DDCA592546E08D54F72426F5ED30A20FA
                                SHA-512:F7FB241D234C091958420CE358E56B185A32E1508724A6897EE331A1E89D3CF82736A392924C9683979CA7C1D0A3FA23471CDBE5451169CB408C50C973909989
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...%......PD....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..ilT....{.73..>.1...fL.U,.A..5$d....tAD.$..m..M..T...AR..TQ..HI...8.4@..." `bCb...oc.y....g..'y...s...{.9.>A....,@i+.r..D9......t.%.!.UB}..j.-....w.....B...)i.o.^....V.b.......^%.....tV..s3.(.@a.G.Z.........;....j.......$w.4V/+.D}+g....QLn..UK....M...y.".@..K.....a~.uw.nY.P..I..%..[.....[Qs.*o.=.C.....I..[.5q...ut....p....?wg.ua.m.0`:.S."Y6. ..Y.(.PR....(..m..L..zS._.{.S."=.t.....:=.,}..{[.....W..L%....m.l|`.+...A.t)....E...;...W......\..q.p]}..y..3].\.p".....V.{j....L.QQ.!.%.+..d...#oBn.0.7.....C.6}.... ..@.5.@.$..c;.1!SCO.$..s.....%~....(..).j.<SU}..q....f.D'8...&..6./..E7++c`....-.}..5q.T>.m......fP8..NGO.........+5....s.#......elo.o.....Y^.nE.qg.G.....n..//..('..dl~..{..i!V.7.Q.....G.r.....!q.......QC.o 7.k.*[...e?..m7O.....g/....\.......x.....s.f....:3'gS:...@.S.5..I@..+3eB.m.]\4"h^nF..r~.B...."b....89.u.........Y4o"s..Q.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14598)
                                Category:downloaded
                                Size (bytes):15145
                                Entropy (8bit):5.213804942269698
                                Encrypted:false
                                SSDEEP:
                                MD5:4435751A77FA42AFB1E6D872F453D8EA
                                SHA1:9C12FA0F18148DF61A32F7B0FB2D2AA82A9BF896
                                SHA-256:0BB2ADF65D294B67691B39E1605EAFD4783EF910697E460EB6DE6DB704845903
                                SHA-512:9BF040D5EED0C281E21D64FB62CF5DEC7D70A5FFC9BE4478AF676FA72A5E28EDB8692FD370B61C329D9F2D191225576AF2AE7824D6CDCCAA1557F5990F747B5D
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1k8cp
                                Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@1asga",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 600x314, components 3
                                Category:dropped
                                Size (bytes):92307
                                Entropy (8bit):7.961068728506143
                                Encrypted:false
                                SSDEEP:
                                MD5:D893756F1B101369F25524E870A8FFF3
                                SHA1:D921FBAE4DBD1352DCDA1417B690A7247A2292B2
                                SHA-256:A8894790095DAE38C729FC9DD6D7CC6E48DF7F6D718982AAA942A2D823AAE248
                                SHA-512:7B1475986958AF6F19F1EC11F6C32DF759E3C984FE4796FD8C59C1468D9682B7D6CBF1B2D9569B902A3AE3C199964ACA8C28200D489AC1D92BF02AF2D1100CC3
                                Malicious:false
                                Reputation:unknown
                                Preview:.....C....................................................................C.......................................................................:.X.."........................................J........................!..1."A..Q2a.#BqR....$3b.r....C..%&45..6S..f................................../.....................!..1AQ."2a.q...B.#.3.R..............?..5....{k..............)..;..R....@.=..^.JM4j...lU5......#............ic....=N...k..aE..#.Y.o....B.]...[n.K.......i'.'.H.K]l@..>..#.......3..GN.*.].I..}g..4.U..l.jD..F.K#.p.2.>.q...~..I..KU.6.}7XP.c$..l'..l................5......9V.."...1.(b2....i.t....(.....e..X!.q&..m.P....Vm..1.[f.tm.c...65X....mT$(......UUv..bY@..H.u...~1+..>.E..m.I}#....~q.:.*.2.......tDX4...zM..y.$....>N.....s....z..@Y....v...v.H.>ze.?..n....MY../.$d].- ..?.....y..MJEQ....%.....$.,.......2...e.....y`..s.c.$..?.g.e...w.g.ld..;..p..t.t.~.s..4....3*l.}........pB.S..x.^..s...CZ...]...E.6.B..).%..a>.<....~.i.....C..........&...F.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):268
                                Entropy (8bit):4.814615653975803
                                Encrypted:false
                                SSDEEP:
                                MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1u8hh
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):127332
                                Entropy (8bit):5.138659885311036
                                Encrypted:false
                                SSDEEP:
                                MD5:B640929DB3C67DF200CC1BCF8CA135B9
                                SHA1:6A09D7373E5A27D461CB1C43048070998C7A4820
                                SHA-256:CEE0A73B7C4B281F7001BFE75F03FF56DE5AD913E7B87151F1E05E1B1D1CB9DA
                                SHA-512:D695419DCDFA4C76279138B5738744DCE0F5ABF14F5C41A6A9B67E0AC89DE1DBD7164EB5F5E3EE9060841C53395D942CA7D6C67DB0E000825139F0FB36BC0D43
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles&only=styles&skin=vector-2022
                                Preview:#p-lang .uls-settings-trigger{background:transparent url(/w/extensions/UniversalLanguageSelector/resources/images/cog-sprite.svg?39d1e) no-repeat center top;border:0;min-height:16px;min-width:16px;float:right;cursor:pointer}#p-lang .uls-settings-trigger::-moz-focus-inner{border:0}#p-lang .uls-settings-trigger:focus{outline:1px solid #36c}.skin-vector #p-lang .uls-settings-trigger{margin-top:8px}#p-lang .uls-settings-trigger:hover{background-position:center -16px}.client-nojs #ca-ve-edit,.ve-not-available #ca-ve-edit,.client-nojs .mw-editsection-divider,.ve-not-available .mw-editsection-divider,.client-nojs .mw-editsection-visualeditor,.ve-not-available .mw-editsection-visualeditor{display:none}.client-js .mw-content-ltr .mw-editsection-bracket:first-of-type,.client-js .mw-content-rtl .mw-editsection-bracket:not(:first-of-type){margin-right:0.25em;color:#54595d}.client-js .mw-content-rtl .mw-editsection-bracket:first-of-type,.client-js .mw-content-ltr .mw-editsection-bracket:not(:first-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):556
                                Entropy (8bit):7.5367199976258235
                                Encrypted:false
                                SSDEEP:
                                MD5:D398DD9AA7820A4C9459DE51FA810A19
                                SHA1:0FF406BD81121CC04059BE62E50675D162813ADE
                                SHA-256:B54CF4035BF27CDEE0D9034165D7762377CBF695A67E0F0C6507C0DA38E5A3EF
                                SHA-512:AEA881177C433B91C476094E383D93CB4C8C30793FCE65248E35589887354CFD7521786C52DFAE2A75DC10CB222152B04042AA2943CD558D35812F0F187BCF36
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Wikiversity_logo_2017.svg/41px-Wikiversity_logo_2017.svg.png
                                Preview:RIFF$...WEBPVP8L..../(@....(.$).......?&.F8.$I....3v....G..*.s.........b....j.o.sp.9..H#...8.!../..p..@ @@...IT........q.()0......J.L.~......a. .$C.E...5.Xr..Bz"..r7...B..U4C.K.8]-..{<........g.uk.1......r....#.v.....FG.E....F......#H/.pY(.|ma.v...N\.\..^...'..`c4.0....p1...a...a..C.m....T(.....w.P..U....9.a.`....c..v..[u...........Q.ggt.o;I)......ck=.4...f{9.a2K...-.,.>vu.eYV....k......V..._.....-.SH.xD.|..X[...f$.q...:..VZ.....`pw)H'.7.....[.w'......N.!j$..EI..J]_....\B.U$...@.{$HQ.F.9....o.s.R.x.@......@.v.HpC..z.U....{..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2310
                                Entropy (8bit):7.8628320053363
                                Encrypted:false
                                SSDEEP:
                                MD5:0483ABD15CDEA0FD7CC08BEC1FEDA778
                                SHA1:BB984C2920F69F70DF6C89A3DA9071ECD2A42978
                                SHA-256:4AB26586E08D5E2438DD585CAEB77A1A1D6628CA5BE30680621D76731F2E132E
                                SHA-512:B49C01A891282E0687EB60846A5B79D68E52FB0BD7D83E9395A140F11532ECCEA1EC2B3CB3E2555110BEFC1C81F3A180425AEC2D6180B715253DF74F94B009F0
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..k.].Y..g...{....2I]_.I...qI'I#HC..jhAB."Bc..R@..iQ...T...R..Aj...$...D.r......,.I..q......m<./...=..._...}.^{.....}....t.{.\..E..[>..P,.v.e.>..>;...6..i.....d.t.=....l...R7}...-...5N..mJ.-.7nw...P..x..2..j....q.N|...Qk/.V. .I7.q........0b....Z&3b...."S.|^...U...w...o.....+.J|H.A....bD.....q.<...>".o_{.BK.*..{eV......r..D....j..U.=.h.`5...s....)..9.~......m..y...E+$6.....2..6..W..<Z%Z..zX...q.....E3..P.(..y.a3.C...UC..AW@......+.&[..Y..a~u0.m...qs..|^.[.....W.......G....QL.f[6f..}.S.M...1.hm...V..z6..K.).u;..C.Q....%..fZ...H*..,.........Et.. ...'q......c1..O........k..u-...p.-.d^6....N<):(.Us...v..1.`JP.fE.m~nD...){.].yU....>..b ..v.ahR...).I.X.S.N=.~~)N.Z..x.`\...V...w..._....p[.Ru[..5.l.5ks..BO....DW........k..<q.d.67.O..F,.teV(.9....)<'.u.o..........Z...B...".Q..$.".Sh...:....x.q..`.A....P..kD].o&.9i.j.l-U.vJ.Z.|.{...U.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):2462
                                Entropy (8bit):7.91284339273974
                                Encrypted:false
                                SSDEEP:
                                MD5:BBB30C659E31BBDBD841AC7D71F4B788
                                SHA1:59E1C55BB6F0A9287A51FB295393072B97416163
                                SHA-256:682C345D10BA9CEC7557AE76C8F191D2D8C1319C1E815FA987E80F4F8113EF7F
                                SHA-512:DAED03A57E54AA7ED9449A0D27E0931018444FC00AD7A516400CE9B4649D0E7A4284C0AE1304AEB524E8B6B0C07D5C17DF6DB48E6EC6B3637E3914A82BD35AE3
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/Wikinews-logo.svg/51px-Wikinews-logo.svg.png
                                Preview:RIFF....WEBPVP8L..../2...5...u.l}..yF....Y..2...._|..Jf{.2..~..b.6..J{.'.G........T.]j......t*...V.6+..Ra.*..8..0Cws...h...s.k.&.s.{.....XE.2...x./_.a.J.mmi+&......C.........{....Z....s.m.k.5.m.m.m.u...m.H.&~.......LF....GB.O.SA..'..D.<"...'..6.K...`..1 Vmqh.@...&.0..bx.s3...)....3K...S..C.@G..A....?...z..<.Q..G$.v.4p+.[.6.A..Eo.`...|..;Y+.0D.1. .w).b.RJ.T..R..tQ...79..['.v.....+OA.h.4.C'L...{.C....L.1... 7.p.U.T.s..).2.! ..T..%....H.......b.V......#*.Zz..R.T(.R.~.]Q*.....7.Pa..!.@.c7.Y'.%.o..........)..N...lH...Fo.....E.M..k..@...Kr.*5..,.*...}..t>g..w........e.~.N...%VW.R.e[.u.....u..Q(...\.1.5!f.d..g"@..9...T".Q..,..|...X.T ..6..c....Bx...]:D.pt.3.:y2...CF.\zIz.lQ..b.2.w.;..z*..?.v39.....F[.h..m.W.Q.gU.Ao.Vl.`C..x.Z..7S.`..>....\.@.g..G......5.4Q..B...9.m._s...RVwO....Pf..g..n<J..c..er.6.......TA%...i..tW2.i.'.f2..Q4.?f.... TH...TJsc?.D~.=.*W..1U....`.....rJ.K.....gA...Q.o..(.ig..'..Y.:yA%...__.N..?ZGNc...e.[.B..U_...[..w..N.G.]7#..'.2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):220
                                Entropy (8bit):5.163637184558902
                                Encrypted:false
                                SSDEEP:
                                MD5:F88EE49999F7D7D3AC8D4D52C21D72F1
                                SHA1:300AD108BFE4B05CC89E4803059C133F0BC7834C
                                SHA-256:4BA7CCA33F4C3079AED44613246E43C5FAC1F2BDE1260EF67338B6013351C977
                                SHA-512:935DDC1ABE68E4BFDC7148C8318ADB2D33DC1393726CAA9F7528F4CBFB1616A1A96B5CD0DFF88DE773D761EB801F072184A56F3EFCC9C2A102FEBA8C2641E1B6
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/arrow-down.svg?f88ee
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<path fill="#202122" d="m11.05 3.996-.965-1.053-4.035 3.86-3.947-3.86L1.05 3.996l5 5z"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):8434
                                Entropy (8bit):7.890791682969202
                                Encrypted:false
                                SSDEEP:
                                MD5:E72B6B9244E86CFEF8FA66748C810F84
                                SHA1:502A688685E905CA34DDA83535069C996D20997D
                                SHA-256:F7D41BA45768BEC43854A65227AEBD6A88F445D6C1BBCFA82D5F41E81FC577AE
                                SHA-512:53632C86643E0C4CD4E94933B199FBB4FAB742267C4FE35F30D2D542905BFB515F1AD3085DB70D653E134B36DCDC630488125202735FAB409A624AE302C7C73F
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7b/Unmother_front_Blackmore_1.jpg/114px-Unmother_front_Blackmore_1.jpg
                                Preview:RIFF. ..WEBPVP8X.... ...q.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 ....P`...*r...>E..C".....(.D..b+...H.g.{...G.......?..=.4....~......U.d.I...l...{..e.Z:./.....}......~..4...?.>.w../P_d...wnn..../.o......G....?.....+.....{..?........O..........+....c_..f............P.v...s..:.....[u*.....4.....!....>.AD.....m.{g..h=Z..........cG.Y.G.u..X..Y. .."..w$j..........LU ......#..V....`I.G3..bE..q,...J.ZI.+..X.&......$.Y.Q.36.#...."iE...U...j..\....I...'..h.....5..[...p.;.W!.@..L..@n..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):159
                                Entropy (8bit):5.0048609277712615
                                Encrypted:false
                                SSDEEP:
                                MD5:D4515E17CF80AC2D88111406EAE94387
                                SHA1:2D98A564D597A1F50443D6C7DB414DDEFB50C0B6
                                SHA-256:6B2AE95E88A82BE06108353D7174B1F9C18DD629E3ABA1D149AFCB39795335A4
                                SHA-512:5110FBCAB4590EDAD885F59CC391A9068C393979A9DBA6699CC9BCE54237F5CF21240611563ADDFB904F0E58BD3B82320B553009D39321C352F470459E2D22DC
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/bullet-icon.svg?d4515
                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="5" height="13">..<circle cx="2.5" cy="9" r="2.5" fill="#202122"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):4098
                                Entropy (8bit):5.169883868763428
                                Encrypted:false
                                SSDEEP:
                                MD5:6EA8E4ABE7A205CDA0F32C0E3C97C677
                                SHA1:8910E78780FA2802DCC9D0B6B377999AB5A69D48
                                SHA-256:F1143A032BF8E426399A93A61A7D6BAE920BBE103250872E1C55F3222EFFA3C1
                                SHA-512:E8857F45B7A37B0A9F36028A42A1C7154E5AFD011FB68CF5ACD6020B17EDD2A91A48D73DE0A7995B78EC69AEEB600FAE58458206FC21551A4841117177EDF4D6
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/5/58/Leaf_icon_03.svg
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>. Created with Inkscape (http://www.inkscape.org/) -->.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". width="72.519127". height="55.230377". id="svg2767". sodipodi:version="0.32". inkscape:version="0.46". version="1.0". sodipodi:docname="Leaf icon 03.svg". inkscape:output_extension="org.inkscape.output.svg.inkscape">. <defs. id="defs2769">. <inkscape:perspective. sodipodi:type="inkscape:persp3d". inkscape:vp_x="0 : 526.18109 : 1". inkscape:vp_y="0 : 1000 : 0". inkscape:vp_z="744.09448 : 526.18109 : 1". inkscape:persp3d-origin="372.04724 : 350.78739 : 1".
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2334
                                Entropy (8bit):7.8297804510073865
                                Encrypted:false
                                SSDEEP:
                                MD5:81A0E294081573B22AB3B905FD56DF26
                                SHA1:B4C9349CE85B753855C9ADFAAE8CD8F7C746B998
                                SHA-256:62BC9F1AE30403D0B8BDB0C8FA25BAE07AE4936B24142F71FBA2004A06570108
                                SHA-512:FAF3E18DA33CC468456D8F9946B7B74C12FD06DB1B56957CC16A5E3CE77C72668DFEF352ED7E33482FDB6FBA95191F6F33C91BB15A5387E69873D12D4D1DD1E8
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.............5IDATX..{pU.....>'!`Q"R..N}Q.D+.)....PKE.Pd...B...*....-.b..0.S........E.VpbfP.FP.Cs...)!.g..q..kb.]...8.;..o.q....&(.........^.n..h...7.V..._G.h...0.(.....O.............?...z..g..`n...5..pz.+..]...h...c.X...P...1..0...q..ZC.i.t.6.L...18.;.1.cP.....f....j.`b /t..-..*`..2...M..nW.w..{75..F..p.`.`.pv..........C.f.G..l...h.....0?.Fc.o..`zK..@.`..g..e.f.o..<....;..!`Xv.......YC.....#..po.....v~......0...5.L.Q.7]...f.7.:..]..%.Q.\c....z...pS.!.)I.f..$...*a..Ko._r.3..._!YR.R..s..o.i..n..4.Mr~.....}...rxF0.t...7%aZ....z.Aq%...ZSv.Q.......@y7.`..'.l.....".w..N...0uI}...j....R.wT<sAuy..$.&.n.d.....9_,.6.A..y.x';D:,...-...o)..gB...d.....,*_.3.'0Y..Jv.}^a.e.#.......)....:..oz!f....o..lwBY.hdw.?9F........pz.7.}s.(.....9?Z.....np...}l.U...."S../:.3&[......A.T-.H....k.].p~T.....Q......+.....'.N.<%.83m0..fs..J.}.3.>o*...|L|.....8?*.4......l........ ;1.v.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3052
                                Entropy (8bit):7.876937771367395
                                Encrypted:false
                                SSDEEP:
                                MD5:56366464E0199FF0F88BEEC9FCE46C18
                                SHA1:E517C39D35801F3C3EFC05EA277DD8F4ADA5AA28
                                SHA-256:EC7EF6B00D4C75A1434B9FADB71760CA7ED3551AB5E02D5F5176F8B50543C900
                                SHA-512:F8AAF14D3433B3B4AABEE2F82D5F8D34CEA5BDB2D2AE994605B122BD969163A74493C582723ED3E76B285749EC85B50128693D70CCC8A03FADF51EDDF8DDFCF9
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..XypU...../.-/..D.Y.`..T......iP..:.u.aF.:j..k..Tl....*.&aQ*Z.i..).@"H........=.....Q.u...w............=...2...%-.Z!.).%......Y..{7..#.....y.$._.Q...u2.Nz..OE'{*B..).ER..$-J.x..D......F....3......-'..9%4....TB....80,.B..B...I.s..../..A...L.N&....z{+l=..2..q.EE'..;Y...5.....3..$...C.(.kf.dR..6.^.|.......-$C.4.J.,/...]...m..;.8.?.L4......}}..lo...e...><.....p.u...hU.o.j.....,K..g|.c.."Z1!.wy...WZMoA......t*.=....3i...?jx..!...#4xM3..;r...}n.t.._.....q...}...........pl1..&`V....e.....L.z.1.......[.u.Cy(..I.PE}.r....F....%..[}q..^.u..mN..3........oXZ.=9d.+.b...55YBB/..... ....z.X....7.+..*.JFYi\.h..k...8:)...&..*...*l[..7g......(C.,.pJ}.....9......P...e..?G..1.p......mD$$...v}.n.C._.....G...sD7-..;.@..]ho.........".x(b..Y.x...+e{..G$..VT.k.O..3.$..Y..8.qrh..B?_.e....?....eUr4^....%...@...).'v...X>.N. .. /...#`.@.....iG....k..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1456
                                Entropy (8bit):7.799263487596318
                                Encrypted:false
                                SSDEEP:
                                MD5:B516D100DB9701A41B8CAF66EC961A67
                                SHA1:1525AB1BE2B266224A474D8312E2D2A4F3D66C3A
                                SHA-256:55B50488352DFDEA08BA4CD0E24610F3A3F18F9C1A5C4444BD17CE81A6F0952A
                                SHA-512:940E20F8293BCE002D9389F22973A4E31647DBEC28F705A8945E00F6E64EB48AD17C80CE594DDC2D4E972FA3D661A0E6D985F037C4ED20AB253237F615C1A0D6
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/75/Wikimedia_Community_Logo.svg/35px-Wikimedia_Community_Logo.svg.png
                                Preview:RIFF....WEBPVP8L..../"...5Q..m.........w0k(....Gf.............%..fn}6P]W..Y@Q.b.9O..\7.....qOl...j..y.U......3.B...U..r$I....q.r..wQ........m.....a/[...*....<<m-......@..y.v.m.m..f.m.....)^.=.D.b..mH.b,j.h.{...^{O..79?..U..Zt.Q.F.6DT?..fQ.E....h..R.l.....*.=Zt.nG...-...&w.....",..WaE.x../.h.........K.Y.bS../`D.[.1.....a.%8.....h.cF...H...-...p....7\@;.U..Iu._..e..m./..s..3-V.....O.... I.*.<7..)....*.E.b......<..k.0.\.....rv.dS....n....n.S.Q./..........dj..*g...Pz.zj...-.[p.]..ma.BD..#O.7.a..j.$.._..p....[."....O..d....x{..!I.*.....$01....e-. ..CE.RD..L.w.i.9.G.%.l.....n..D...(:......._.-M.9F..|n@..qJ%..T....J"..UK.X.h.G.I...DCF.$..H.._J.3I...2.* 8..$.(...]..D.$.(.nI..H..($.\...._x..<R..,............;..$9c......V...3.....lX...HS.F.e..=`.8...."9..;..k.=J.K.!.G._ ...,*)eC.#[. ....Gr......%.%...G.X. ..(.g..~..E...q.............r\._.snD.#.B.'...... i...[hn....6..PJ.Om...(...7-.@....*.......R..B.k.v..$...W....i=...../._..n..........d.I2'.(..U..`8
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2998)
                                Category:downloaded
                                Size (bytes):21405
                                Entropy (8bit):5.314831810848429
                                Encrypted:false
                                SSDEEP:
                                MD5:427556D95AEEAEB7D216A09CFB967D01
                                SHA1:F2021C86D23E09A35BFEEB1DDC6DA396717627C9
                                SHA-256:08ADAFC0DC601BBE52E8008F0B515B38B6589CA5F6F451549344007AA4102C7C
                                SHA-512:81671F123C11E3E48198F14B56F1068AB5CFF694F42C059002DDD70E9BE7673FB45452357F6EAF83A1B85DCE7FFA08B7F73860F1091578E4B55FBD81B1CBD275
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=idsjm
                                Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@g11vq",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR='.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS='rt-commentedText',COMMENTED_TEXT_SELECTOR=(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]';mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-cancel':'Cancel','rt-enable':'Enable Reference Tooltips','rt-disable':'Disable Reference Tooltips','rt-activationMethod':'Tooltip appears when','rt-hovering':'hovering','rt-clicking':'clicking','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show tooltips over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+'" style="border-bottom: 1px dotted; cursor: help;">text with a dotted underline</span> in Reference Tooltips style (allows to see such too
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 51 x 28, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2985
                                Entropy (8bit):7.903509198531807
                                Encrypted:false
                                SSDEEP:
                                MD5:75621BC8BAAE3BC2BB1DCCBA883079BB
                                SHA1:C4E012D0D7FBB5DB06219530A63460735EBD9314
                                SHA-256:D79502BB833952F77ADF9C9B926B9A4E64BB42E19AC1F78628E30147EB37CF4F
                                SHA-512:5FC5DC137EE1A999482E0C869676901AE9B10B98CB348D7AAED394381B2B607F9BB013136F5A7F2CB25C5D719CE32BA0166A70731F56EC23A40D1FC69D8FEB4A
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...3..........[......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..y.].u..{.3....m.....j.m\C...'.E..@...FI.D..QKQ.Z.&MihR...@K0....-...W.........y.....?.}.[.....H..i....w....k........@|...Q.O*..ZG.....9W.<...q.....x3m.7K........T+.a$.A.R....$.{..0...bZq.Z.^..w..}..6`v.L..pl.+.......yZ.Xe..}....9H...z.....V.~...f.1......{..%.`F..S.bv...LK...n..Ux...=.o...F?t.I../*):@$...P.A.9..}:..mq..PJ]..xd.s.[....;...F.d&c...." 3.z..q.).I.......P..9.PH!....5..@I.q<.q...~e`....m.f.n<o....t.....zz...I.Lk..%&.u.....xJ!....2.... 3.J.....E&.....sE..t.K....}..8PD..o....0..sg..w....;...:...Q....O.p*5.]..2B..P...<...8.|.Y.%._uBJ...K'.B_1..D).955..z..\.,....g....E.?E.O..[~...k..>]..;w.?.s......?....Q /..E.-Q...>.0.....(D.~.......|.f.t...@J.w^A.....!......&..g...!.F.g.O}5..owm. .?..(uE..o..\......m?.~..1w.V.dN.?.<I......\...Ea@........n.E...]0..M.......d.).N.......l!$..-Q.}..Z...l;0.3...r.2......(..t.o..^.|$.$./.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2245
                                Entropy (8bit):7.845693428647739
                                Encrypted:false
                                SSDEEP:
                                MD5:D9D6ACCB206F93171A84AF39A66F5384
                                SHA1:9A1EA95D352EDA7957D73B0B63B307FE00E47773
                                SHA-256:17DDDB403645B187A6EC966EF36C80A63EE55DF7905AFD43E6FBAA6457D92975
                                SHA-512:3B23BF3C5F4342F6FCE6F3F7FD31450FBD91E3C63D9C6AE50D6595B7AD0378A8BCCF5FA217108E4325405B196391881C8A73DAD3EA114BBAB9F3CCC27F23623A
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...#.......Y....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX..{TT....s.0.........(..#.I#&FQl....hL.]i.J....JTDk...m"$.M.M\>AM...B..TH.... .0sO.....8B......g.}.xy..gZ.......$......i.:d...r/.......a)eI.9.w.3V..I,x}.....?...._|n...av..o...<'...@0.@H..W..l.t8-{....0..2dd......D.....>....I..R{..dHF..@.V..} r...*.{....&Q...3..l.......;...1.I..... .K._...h.(........t..\P......l)...L. .fr/$...&"5'.<.".....e.c.....R`n.,......q.zv......<....l!).|.&.....{.a.K.^Vt6.0..9.4E..b.fM..u....11=Jg.2......lq.\...G.......5......(..9..h?...`.5i.P.X........Q .`Av...N...o<?;..Wt^k$6.W..L.:x...........r..gQy~V.."...T...A..........Y....t.h^x.A..J....=X...}!w..V...{....#..p.5[~4;..p.^.d%..(B.~&..oe..X9/....C.....(.f.....M...7..7A...M.h.}.`..../.mb.=a......sK3.Y..'x.U..S...P|}t....}...Nb~.}.<=?....@tD.c."...X.7o...........{.5...e<Z"|..j...R>.'L..1..t.n!;.N.~...;>...N'.'.....<.G.y..\c7jF.U.`...Fp...7..4.S..0b...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, baseline, precision 8, 124x158, components 3
                                Category:dropped
                                Size (bytes):8010
                                Entropy (8bit):7.93563298226683
                                Encrypted:false
                                SSDEEP:
                                MD5:018F8E574CB70991EBEE4A1B75897A76
                                SHA1:945ABF4ADC25B9ED1D166F17C9A6CA63EDA236DB
                                SHA-256:01A4DB0D83E3DD6335FD7D38CEB2DBBB33EB4FE4926B73408789E3483B0A413A
                                SHA-512:B542BA98966E30A91C1DDFA760567BE37001A190E95B89E132068881BE987A4E931F4E3BD10171AC82EF02132BC5BD4D33388FDC42853F99071ABF4C1D0584D1
                                Malicious:false
                                Reputation:unknown
                                Preview:.....C....................................................................C.........................................................................|..".........................................E..........................!..1A"Qa..2q..B..#Rbr.....C..$c...356St..................................2.......................!.1.AQa."..q.......23Rb..............?...~....:Xu..5=N.QM@...\o.=l(.";...>#..o.2t..YB........rT....,..{%'....R.b.G.O..8l.......Z.......h.).f.\M.{.I2....!.-~..*nc.Fq.R._2Km..E...qA......Y...`m,>.Y.Bz.....6e.:..4.5.lu/.V.k<4.:.....y..!..X.H.)...-...e.j,."?"........m^iX....i.^4....w..^[Y.3*u..HB*L..j.6K...H.B....Z.[8....sH..[.:i......*D.m{c#..........|v.F4lxq.U..QG.....g...%.....b.......#..).l=u(c..O3....k0.j#.MVC..1...eJTv..:....E>....F.> eH..t..N..l..jW........H........1.u.%7.=....B6.....o....#.......Iv.......A.t.....r..*.h4.<..q.u.R..!7;....+..M6.....Qb;N..U....W.....B.I....7a.<.....<&..pm@..d....`...GL.....\.%..m..IY.N.. .N.w.c...!.M....:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7878), with no line terminators
                                Category:downloaded
                                Size (bytes):7878
                                Entropy (8bit):5.085563069132474
                                Encrypted:false
                                SSDEEP:
                                MD5:5D5E44EF712FD20783B250BA4445E5E6
                                SHA1:006ECAFB81A58FF38BC1FCEA9B5E0A19D7E25BB0
                                SHA-256:CCF99D18FE536F101F1E295A6652FE3D618D58A766F02A8AA638394265FD9637
                                SHA-512:49EC487261D5569EE24F41EE9E9E9E7482AC16B34740EBC0E59F0EAA8A49217B9806F571C8864BB784E28A3E8671ABA113A4D3A82BE29F00D68661DA380DC81A
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}ol.references{font-size:90%;margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6833)
                                Category:downloaded
                                Size (bytes):6834
                                Entropy (8bit):4.9799461293517115
                                Encrypted:false
                                SSDEEP:
                                MD5:01C2239245EEF53CA6EC55D58B61577A
                                SHA1:2517D4106E82DE6D5C8D1A49F150F82D7DE35552
                                SHA-256:1EB93582C93C47CF0ABD028C25E63AA9D42FD2194F6C5BB0E8B8EDD135D83A11
                                SHA-512:ED97849CE7C1D2CFB08F1879E5ABA6FCE3DAF4DA0F5BFD1FA2612D8B5898908C637BF265678D79E53953C9F12F30EB386A330C90D08BC5DCB616F8B15D79ABBE
                                Malicious:false
                                Reputation:unknown
                                URL:https://meta.wikimedia.org/w/index.php?title=Special:BannerLoader&campaign=EarthSpringNANYC2024&banner=EarthSpringNANYC2024&uselang=en&debug=false
                                Preview:.mw.centralNotice.insertBanner( {"bannerHtml":"\n\u003Cstyle\u003E\n\n/* Main banner container. Banner: background, border colour and width and adding a margin between banner and article header*/\n.cnotice {\n position: relative;\n overflow: hidden;\n background: #f8f9fa;\n border: 1px solid #a2a9b1;\n border-radius: 2px;\n margin-bottom: 1em;\n cursor: pointer;\n color: #222;\n font-weight: 500;\n}\n\n/* Sets the minimum banner height. If img + logo-container margins \u003E height. Banner will be larger*/\n#cnotice-main {\n display: table;\n width: 100%;\n height: 80px; /* need to set height for height 100% to work on elements within it */\n}\n\n/*MOBILE - Adjust mobile height of banner*/\nbody.skin-minerva #cnotice-main {\n height: 100px;\n}\n\n/*IMPORTANT - don't touch*/\n.cnotice-message-container,\n.cnotice-logo-container,\n.cnotice-misc-container {\n display: table-cell;\n height: 100%;\n vertical-align: middle;\n}\n\n/* --- Main me
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):530
                                Entropy (8bit):7.577934314141286
                                Encrypted:false
                                SSDEEP:
                                MD5:1655AEC42CFBDC1A8A6AE42B5ADBF1A5
                                SHA1:CF28D503A96CB829E18C52AE8330972C2898D5B2
                                SHA-256:90B7FED987124874746BB351CEA4531BFE0572C427B394FED881210F3F7201B0
                                SHA-512:5AC3A0CD06B4E3D6E8D9F553E93F31207A70C155AF9CE700D306482C2F9D6BA10D9AA657A41E013295715025A8F4C75C8E4E467E784C3A731CBB8E549C36EAD1
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/dd/Wikivoyage-Logo-v3-icon.svg/35px-Wikivoyage-Logo-v3-icon.svg.png
                                Preview:RIFF....WEBPVP8L..../".....4.$G........#....H...a.O.x.B.Z..$..N[........H..G.-f&+d..b.E_f~*..7.D.1.v..h}?.,J.P"q..........X.Qq..o...|......,Ju)X..C..!D.....1....a.|..8..@I..%ns..G...o.:.N.Uv~...x...x.w..c}....NH%.R.RJ'w..0.Z.......,.R...0Yp.0..d.H00...Y..9G..V.t)@.m.t..:...}.m.m....t^v. ....mD..{..|>...6F..(?.T..!J..79.....j......q.f..!.{zq{.......7{...J.}......QQD.....A.,(.9|g U......#D.5n.9x.\B........S`;L..A...C...5...y...4.,.oudtl}@U.e..7...=..~...v...f.f...g.".....A6iZgu.*.4.ZUe.tS..o.g.|m.(@[N..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):13444
                                Entropy (8bit):7.976143367474683
                                Encrypted:false
                                SSDEEP:
                                MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1002)
                                Category:downloaded
                                Size (bytes):62115
                                Entropy (8bit):5.345297277825832
                                Encrypted:false
                                SSDEEP:
                                MD5:2A40FBEE8DEFB3228343BA1EDFE5EF0C
                                SHA1:754A62159875DAF8DCC3E492CFBB6D33F3208AAB
                                SHA-256:11583A072680BD89B9722F5F05FF0F1E941AA3A98D0941F8E7958667D0128A10
                                SHA-512:1CD30C09EF824B0FEFD682394E076F108D203C2644542C820BC57EA4091B3A931798270D7E2C49B0D35A1C5DD96E4EAFADA58C6DE8114A52EA59EC69B21E10A8
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 35 x 41, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):2054
                                Entropy (8bit):7.842189471694994
                                Encrypted:false
                                SSDEEP:
                                MD5:E9A91174834EBA20A614EC8DE12EEE27
                                SHA1:03E8E5C957F59D95CC051DCB4B4FB575650B952E
                                SHA-256:4FA0F06C9893E5B91DF7D9B0F1AC8C07D2D371E961137EEB825EC1ED31B2B8F4
                                SHA-512:27497F74F474477635FE6040398B30848C59F29F869E8E5AB2B39B1910D94DE95F1905B3274CA87FEFB5277992396828DA8592EDEF97C83DEA671EC50AA75AA6
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...#...)......B.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATX...lV...?.....5~.!......v.......5..~..iK.M..6.4.,.B4l....(?......\..V...Lf.`T...a.....}.{.?.{.{....eor.s...{..=..<...W.t`fu.....H ..YF.oDdK..s..j...#;.r.1.5.(7.HM]eI.5.L.?. .;..(.!...i...w...y.v.vB..xS....e.q...?*Z......}(..^....e5=h...i.....33.7.Q.......z.~Gm..P.`b:.P..#V.Iz..U..M.K.~V.z......L..- ....'w.Q..|....]...`..x.1.,....TKuX.TY...y...m.\=0wT.......).....Y..Ka.O.....e/.nz{.)......,Ue.jU.....Sjk5.....Ql..(.^.....Q.+`0....."@...~o..Zvv.7.J.....\N{P...d.\...H.gF.]..jG=..:$...&...j.uC..aw~2..k.(Yt;.....2eIa..Q.4..,~.....E.....@.Z....\.sV......g...)Y4..U[.9{.~..t.e...2..\....D....B.dV.......e......:..9.U|%...U....x.H|....(.Z...A;.k.r.^...L..{.x=..{..R....Y....1QD..5pO.U..~&..%c..+d...3..@.......]...._b..rl@V[..D^..`.^.l.K.5.d.....'....g...#.A&;q.H.L&...<.(..>.O.k.G..>k..c...-.Ny/n..4S............g.-.x^`.}..\&V\.[..o.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 88 x 31, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):2205
                                Entropy (8bit):7.857737963195558
                                Encrypted:false
                                SSDEEP:
                                MD5:D1AB265AB6B93AB10BA5A9C6841F588F
                                SHA1:2F4A33DBA7D3D0E63C8E91EFD445603545DEC791
                                SHA-256:309DCB99D4C39340CA3E8683A484F68F1BB8F0E07EB2237AB09829964B29276E
                                SHA-512:AE7924C1292CA406FAA91B568738DCC38494448B75050A4E29E96380781B5E7E2F848A8CAF1C4ABBF77FD885D5C87A37E7A122651272C5C078F51BE5D0F28BAE
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...X.........T.......PLTEGpL.........................................................................................................................U..T........T..Ns........V..T..Ct.b..2m...................Lz.f~.@g.AS.O4..g.......u....+F."W."V.Bk..tR.ls.JR.dj.9A...............000............qqq...ccc.........{{{...jjjIII888..W..R.j8EEE..W.....V..=..X...fffuuu444$$$..W..........]V___........X..W..........X{....u..........~~~..TSSS....w{.zB.x5........q..E.HI..4...OOO.S{....Ww....iR............X............\....Q[....O.....h..........d....~"............Eb***.Vn.6Q....qW..S....|V.XY.UKXXX>>>....Yh.......@K........q..{....xT....S_.......... &.27@@@....: ....X?....Nm...................2Z........5c......Rc............D1ZZZ.Uq.Ti....n....hd..../3.....)tRNS.................8[.....v.....Zv....IGa<....)IDATx^...o.X....U...J.U.FU....y......Pfff...3.i4....=.s|.].6......gW.......MH|.......{....w.........F..6....$@...#.Fu..u...8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1042
                                Entropy (8bit):7.734408284430961
                                Encrypted:false
                                SSDEEP:
                                MD5:DCEB25E72AB5671D4C5E33180C0C38C9
                                SHA1:2206BF3A2D97CB7BDA12186608134FF3F1AA75F4
                                SHA-256:2DF8331972E522B91744BE3344022C732308D958DD9E15BEB54EA0B6129FD731
                                SHA-512:796559690C463F4A62815BE53BCF2229D74590FFEBBAC297807586E5AF2E41F350F0A8E215854D4160AF78EB4F29B1FF013570BA3CFDCF6E174FE3309DA12630
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/06/Wiktionary-logo-v2.svg/35px-Wiktionary-logo-v2.svg.png
                                Preview:RIFF....WEBPVP8L..../"......d.V...}.}...;..|i&...@..Q..m+.l..B..`.v................s...@0..m.m.m.!.m..e..3.=E.4U....~.cI`...Le.t...'....B..*#ME...e..."G...AE...7...7...s.|"].....G...-2...T.$.@..]...o..?.)\<....B*.IB.P....L..#./~......SF.....9..8..o..e."...........@..$..F....U|$...`.}..M2}.....'_..._...."..#..*.#....KC)7....$_..B..u.*p{.Y6..#.4..y$M\;.....1.Y+cJ|J."...<[...)Cr.....Cp %.........}|.?*......`W.tx.{zpaX.x'~..x.F.'..'qd.1'..].#..........N.X.fB.R..%!..g....[+Y........e6.S.a!....c.H.y..J..f.d.Y...B...(g.US.U...CP4M.[..`....@.{...;...S..I.9$.5.j..6..oe...D..r=.o.ZTe.....k.X...co..p.*..@l..ax5|.U8k?.....,.wZ..Q.L9.4....|..........f...Np..w."*q..n.BR...J.E.g@..=I.@....f.>p.H*.4#*.`./...h.Y..p....h..,<..Ms...Bj...\.6Ah!.....ML8...G.........kI.NW.7*6.H.q.y.....iT../..W...\6....P.R..|`.o.N.Y"Mm....=.V.%v+db.)..3......l..m.Z6..*.`.0.,..2tN..hp.VL.E4.n..@(}......u"..n...*.c..<.v."8,PI.M....@...4+.L...=b..*F.........2..R...a...,e)#YH2...9N...P
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.625
                                Encrypted:false
                                SSDEEP:
                                MD5:38A780A62EB546B092D3971D9726933B
                                SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                Preview:CgkKBw1C2rr3GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 124x158, Scaling: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):6800
                                Entropy (8bit):7.966952741102178
                                Encrypted:false
                                SSDEEP:
                                MD5:AB8CF95FF0172630F6863E2E3F09DC7A
                                SHA1:CBD804C84F2B88B24E6630BB20F7A2C0731D0ADB
                                SHA-256:76A57B6FD2958E84012F9A6D2B71A59F0E51AAF9B5609E8A9F1A60AF086C1898
                                SHA-512:8B19AC1085257C6A9FA39CDED0B5C00E92EFB02EB557B6A6C533E55C013984F1746D350D38417E86A58899AB676FA78A37A39FEE2A2F114945EF52F1C8D9DF98
                                Malicious:false
                                Reputation:unknown
                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/0b/Michel_Patrick_Boisvert_2023_%28cropped%29.jpg/124px-Michel_Patrick_Boisvert_2023_%28cropped%29.jpg
                                Preview:RIFF....WEBPVP8 |...pZ...*|...>E..C....:..(.D....qR....&...p.............?..N~h...4....u...t..{...;.a.o..=y.....{..o.=F.].C....r.4>..K.o./..~.?&.......W.'.p._._.=B.......?.......'.?g..{........../....>..............&.....K.e.......?.|..1..............f.#...R.|...5..u&...v..P$...........O0.x......Nla'..P....^..X..9DNb>......"z.{{..U..MP}.......!.O...;.h*..........e.."...LtjZ.+....PO.M...qy..##t..f...k./V.=.I.>.q(..xP./..`.U.G..6.....H..s....W.....'.....G..6.%(..?| WEo.....-...M#.;..f....H.#..:..{T..O! . !.".Ic.6.b\..d_:.|....".#D..a7.Z.E.>....../|..].@2,...b..j.....4..<...3..:nB3F...i..}.I.:...s....+o..lD.7-...$.H.A~.ip...v0Cf......JE...... *S..Y..M..`....\*.%.Y.......(W>J.6~..F......t2..0...9.....~...>.....!R..T..T`......W.5...n...S.^..%D.....z...Vzh.......hB..E...[xV;zV,.u6S...a.<&...|..7*...g...`..Eh.X...o....B/...wJ..9...f..J.4..7.r.T._..2A=....y.>..kJ!....6..[7..x,.y.48.S.oh|5+...:.Z.i&.+.D..>..1..{M.O...B...U".._.H.|......xw..+z..}...../=.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                Category:dropped
                                Size (bytes):2734
                                Entropy (8bit):3.3882982469056153
                                Encrypted:false
                                SSDEEP:
                                MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                Malicious:false
                                Reputation:unknown
                                Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1121)
                                Category:downloaded
                                Size (bytes):187698
                                Entropy (8bit):5.431600105992823
                                Encrypted:false
                                SSDEEP:
                                MD5:9C3238F3D093492F885168C9D617724A
                                SHA1:26C4BA2D15486978741659F251334C85C1561786
                                SHA-256:4F49A700BFDF52E49C0B42394F49462A837FA8A1CD237B7A366E79C2EAC989D8
                                SHA-512:6CD9A7B789F7BA92DDB9199F6B9D4718F96A16BBADA5A3CB6BE8A305F0EA002C723DF1D0481CCD48B03A0D21289A538FDF80C7CF656EF4EE37C1B10594CDFA9C
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mmv&skin=vector-2022&version=h8vva
                                Preview:mw.loader.impl(function(){return["mmv@1jjxr",{"main":"mmv/mmv.js","files":{"mmv/mmv.js":function(require,module,exports){const{getMediaHash}=require('mmv.head');const ViewLogger=require('./logging/mmv.logging.ViewLogger.js');const{Api,FileRepoInfo,GuessedThumbnailInfo,ImageInfo,ImageProvider,ThumbnailInfo}=require('./provider/mmv.provider.js');const{ImageModel,IwTitle,License,Repo,ForeignApiRepo,ForeignDbRepo,TaskQueue,Thumbnail,ThumbnailWidth}=require('./model/mmv.model.js');const{Canvas,CanvasButtons,Description,Dialog,DownloadDialog,UiElement,MetadataPanel,MetadataPanelScroller,Permission,ProgressBar,ReuseDialog,StripeButtons,TruncatableTextField,OptionsDialog}=require('./ui/index.js');const LightboxImage=require('./mmv.lightboximage.js');const LightboxInterface=require('./mmv.lightboxinterface.js');const ThumbnailWidthCalculator=require('./mmv.ThumbnailWidthCalculator.js');(function(){const router=require('mediawiki.router');let comingFromHashChange=false;class MultimediaViewer{con
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 31 x 42, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1772
                                Entropy (8bit):6.680914493977107
                                Encrypted:false
                                SSDEEP:
                                MD5:50174641EDF62D32F242CBD210102E87
                                SHA1:CF41D4597170282E1353E792D1FADF8539590D1B
                                SHA-256:E2F445653F0D0649FEC3C6F5352ED404297ADEC946891D422D96559E74ABA4B1
                                SHA-512:26C0DA686B064F42F9599C984A58C05394E384BF358044FC51114C83FD9D10E4A802C826B20A818DC4F208F231AE4E42EB76BFD911DD6FC1DDD6927153D30543
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......*.....|.p.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...|PLTE....f..h..f..d..g..e.....g..f..c..f..f..]..f..e..q..f..f..f..e..f..d..f..f..f..j..f..f..e..k..U..c..f..f..b..e..g..g..f..f..f..g..e..d..f..f..f..h..f..`..h..g..b..e..f..g..f..f..d..d..e..f..f..f..f..g..e..i..g.....f..f..g..h..e..`..e..f..e..f..f..g..e..f..f..m..f..a..f..j..f..f..g..e..f..f..g..e..f.................f..e..f..f..f..W........X..g........e..f..f..f..m...........f..f..g..i..g..f..e........g..f..g..g..g..f.....e..e..f..e........e..f..f..f..f..............f..j........c..g..g..c........f..f..g..f........f..f..f..f..U..f..e..f..g..g..e..g..f..e..f..d..f..f..f..f..g..e..e..f..g..f..f..e..g..f.....h..e..g..f..f..f..f...............tRNS.g .3r...U$....~....t.......V......e.%....D8..F@..@j...E..s)......y....nW.b.].....]...l.....cj..9.KA...@.._(5..4a..Su.v./.-.s."..oxw^...x....Gqo?..q"..!.....mM>..p.EA.k.Z{...X..RQ..N.B....w.y.h.i....[|.........bKGD..&....tIME......6t......ID
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):6170
                                Entropy (8bit):3.871426479574051
                                Encrypted:false
                                SSDEEP:
                                MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                Malicious:false
                                Reputation:unknown
                                URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                No static file info