Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://balalayka-life.com/k60oG0

Overview

General Information

Sample URL:https://balalayka-life.com/k60oG0
Analysis ID:1586983

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1932,i,7269912605052058634,17895166862074220607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://balalayka-life.com/k60oG0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://metin2odisey.com/verytrue/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as a challenge platform, the overall behavior is highly suspicious and indicative of a potential security threat.
Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://metin2odisey.com/verytrue/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and poses a high risk of malicious activity.
Source: 1.9.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://metin2odisey.com/verytrue/... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `eval`, `Function` constructor, and heavily encoded strings indicates a high likelihood of malicious intent. Additionally, the script appears to be attempting to redirect the user to an unknown or suspicious domain, which further increases the risk. Overall, this script demonstrates a clear pattern of malicious activity and should be considered a high-risk threat.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://metin2odisey.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://metin2odisey.com
Source: https://metin2odisey.com/verytrue/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://balalayka-life.com/k60oG0HTTP Parser: No favicon
Source: https://metin2odisey.com/verytrue/HTTP Parser: No favicon
Source: https://metin2odisey.com/verytrue/HTTP Parser: No favicon
Source: https://metin2odisey.com/verytrue/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 20MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: balalayka-life.com
Source: global trafficDNS traffic detected: DNS query: metin2odisey.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: intake-analytics.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: classification engineClassification label: mal48.win@32/56@44/160
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1932,i,7269912605052058634,17895166862074220607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://balalayka-life.com/k60oG0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1932,i,7269912605052058634,17895166862074220607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://balalayka-life.com/k60oG00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    plus.l.google.com
    172.217.16.142
    truefalse
      high
      play.google.com
      142.250.186.46
      truefalse
        high
        balalayka-life.com
        77.222.47.12
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            172.217.18.4
            truefalse
              high
              metin2odisey.com
              172.67.218.249
              truetrue
                unknown
                upload.wikimedia.org
                185.15.59.240
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    high
                    href.li
                    192.0.78.26
                    truefalse
                      high
                      login.wikimedia.org
                      unknown
                      unknownfalse
                        high
                        en.wikipedia.org
                        unknown
                        unknownfalse
                          high
                          meta.wikimedia.org
                          unknown
                          unknownfalse
                            high
                            intake-analytics.wikimedia.org
                            unknown
                            unknowntrue
                              unknown
                              apis.google.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://en.wikipedia.org/wiki/Email_client#DummyBotfalse
                                  unknown
                                  https://metin2odisey.com/verytrue/true
                                    unknown
                                    https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications#DummyBotfalse
                                      unknown
                                      https://en.wikipedia.org/wiki/List_of_Microsoft_365_applications_and_services#DummyBotfalse
                                        unknown
                                        https://balalayka-life.com/k60oG0false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.46
                                          play.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          77.222.47.12
                                          balalayka-life.comRussian Federation
                                          44112SWEB-ASRUfalse
                                          104.18.94.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.18.4
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          74.125.71.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.18.95.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          185.15.59.224
                                          dyna.wikimedia.orgNetherlands
                                          14907WIKIMEDIAUSfalse
                                          192.0.78.26
                                          href.liUnited States
                                          2635AUTOMATTICUSfalse
                                          142.250.186.106
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.21.24.140
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          185.15.59.240
                                          upload.wikimedia.orgNetherlands
                                          14907WIKIMEDIAUSfalse
                                          142.250.186.131
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          172.67.218.249
                                          metin2odisey.comUnited States
                                          13335CLOUDFLARENETUStrue
                                          172.217.16.142
                                          plus.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.5
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1586983
                                          Start date and time:2025-01-09 20:22:30 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://balalayka-life.com/k60oG0
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.win@32/56@44/160
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 74.125.71.84, 172.217.16.206, 142.250.186.174
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://balalayka-life.com/k60oG0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 18:23:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9919288842309353
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:02532AAD2F3B3D483118C5EA86F1E17C
                                          SHA1:E43D9EFB4123B090E34A2B32D8E3A029AFA83D5A
                                          SHA-256:2D6F463FB447B24FA3A12709D133E1DE0A79219D15B9AAD8DAB1A9BE53CA34E3
                                          SHA-512:DC2EEBD94F772D5A2C2F408C49A295D28107DEE08E86060ED45F929A27674AFE85178936C250A9AF652D7B249E829D53B9E5B3213C6554438A0E49BAF26BC47B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......q..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 18:23:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.005797241587132
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E606041AB07330DCD7E1C676C34B863
                                          SHA1:AA4C1AB220C4A6BBEB3628C4C6AFDBA47D5848D6
                                          SHA-256:0181469F933CEAEAAA5AFEFB6063FC1E46183BE485C054DE71032F7158D1639D
                                          SHA-512:C50F700D01DE70D3BCE84626C402B282688C188AB8B306B795E6ABD5A8752A7886F0E5862865BDC6145F699BE044C4A67FB3B4A7FCA933E8B84720271720E250
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....id..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.015694513054276
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:10F12CC0B4AC038C459A08604BE53D05
                                          SHA1:7C69DFFEE9A9CD3794F08E400E442E51DE60499F
                                          SHA-256:37C650DA28DC36EE1DB789D7E5DF4CCF86552E26496D2E820341DCC72714832F
                                          SHA-512:ED97B41894132FABBE1BBDACE01453F5F53DF69795CA7075DFCE8BB295C45DB7B0835FE0F10257A83122F9F2200041C4859139C79D6E05F4AE11ED7F384378FA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 18:23:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.005165720629076
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F3AA5AF72CCC7B55248E9850D9151BDF
                                          SHA1:2E9DEFE68315209389E11C35001AA0D6ABFD087A
                                          SHA-256:D95B42C91AC8619DECAC7149AABDB7B1A36006FD3200977B601772CDF7D57A64
                                          SHA-512:8B611ED2DBCD21B17865B3AA264D7E6430124BCD645A723BD7C2C95EC0C15EE54DFAC2444A997E4D523DAF72BF7AC18F12B53FA395B89B1BF0A3A8BBEAC537DD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....O^..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 18:23:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.992645997927879
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:95452E3454437C5D8CBE6A982E9CB321
                                          SHA1:660A6BED1D70668036A777B620643ADA0498E746
                                          SHA-256:2F4977D0D17E04426C979A694FF9743B7EFB7B87F80CB4E5622447E9BA2EA709
                                          SHA-512:28FB58E7BCA49A16713180ADDAD76046EC059E6B5303987CF1151D62083B48CB2F386CE45D4288A7E779289D22982076A5187AC1CAF2FB531085637CF2E2021C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Y k..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 18:23:01 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.005182207261496
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:64B77E69AF04C157604C37D69031819E
                                          SHA1:ACA787E0B3FA47BE0A27D98A15527721EC471ED6
                                          SHA-256:7C5DF4C1E6329FC0EBC9575DB343F5018F75F386D2672E276B08282B8AF1D340
                                          SHA-512:8415D0C5C1DFED2DA61C085077C6B3942F2C6ED82148B20C7F46B64C6C2BF76F5022B082A141C0D13C2D9611535B0D400FA952B5F5658AF5A626BB17C9E21A0F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....+S..b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):750
                                          Entropy (8bit):4.515371372187121
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BEFFE70F86018F73111C2AAD56EC7050
                                          SHA1:2994A44614510236AFB051B4FF9CF8B946A87495
                                          SHA-256:186D01BE79C914ADE4F3AE50EB55BC1588B72891C3A8442F04D6773A2B4396CA
                                          SHA-512:33505EDEB6F083F861E737E8B47DCDCBFD76B35BBB9F82E31D69C5FD8CC3B0777EF403C6393DC95057C39E7CA2B2F803155207138F0E928CB1CBEC1E1F674ED9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://balalayka-life.com/k60oG0
                                          Preview:<!DOCTYPE html>.<html>.<head>. <meta http-equiv="content-type" content="text/html; charset=utf-8">. <meta name="referrer" content="no-referrer"/>. <meta http-equiv="refresh" content="0; URL=https://metin2odisey.com/verytrue/">. <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,minimal-ui">. <style>. # {. color: rgba(12, 178, 73,0);. }. </style>. </head>.<body. id="" class="". >. <span class=""><span class=""><div class=""></div></span></span> <span class=""><div class=""></div></span> <span class=""><div class=""><span class=""></span></div></span>. .</body>.</html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4417)
                                          Category:downloaded
                                          Size (bytes):4422
                                          Entropy (8bit):5.848209859801509
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1489840577C4F946A1B279575FFEC1C3
                                          SHA1:50EF78AA3B07BF3769EDB1F7CB6FB33ED646B511
                                          SHA-256:253E16FE4E33AA81A2F021041A910DB57520AC70D34F66F99672F73C7E58FE2C
                                          SHA-512:36B1811C9704FE54AF56A1224B9C74AF02468708663ACE1F3AC04261962385581644D32E8A316C35F9BE7EA39B6480FE9A1DA24CEFB7A4348B76F069D5166EF9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                          Preview:)]}'.["",["minecraft update pigs","ethel cain","denver broncos buffalo bills","belgium eating christmas trees","axial seamount volcano eruption","blue origin new glenn rocket launch","nba 2k25 season 4 courtside report","general hospital spoilers michael"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):171
                                          Entropy (8bit):5.068771757385782
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0E440A23BEF5363B44223E2D2D34D03A
                                          SHA1:A3B802C9654D31997CB3D32EC4C2F5A13F839899
                                          SHA-256:97BC609B5E47B7F61DC6B6149E2149F2AF49C647F3B73DFF16D866B21C4C5C94
                                          SHA-512:49CD5DCBBA3F40CFA48A1E539401E8F885B4B4135CD24D6151E5DB56AA6E4DAEB9D6384402D1C87303F6D94C03CEA405E4CDCEF6637D07BE1EE3DEF8AC600039
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="21" height="9" viewBox="0 0 21 9">..<path d="m14.5 5-4 4-4-4zm0-1-4-4-4 4z"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2410)
                                          Category:downloaded
                                          Size (bytes):176106
                                          Entropy (8bit):5.550039490877255
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D64C0D9594ACD5B48E6C6A4A48494A2C
                                          SHA1:F39C02870860A3F0563B47D753699E8095578DFE
                                          SHA-256:A2E707230996D82F27A3EC406290353D4DF89A967693D454A57E14896509D87B
                                          SHA-512:F6DA048855D3B2D05F0A11E90206209FF991EEEA1926A298B17D1DE48E85E1E2334CF7885C772AB109FCC372FB5B6DA8A328AC901653C87CDAFC3B0A9607D3C4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.rX6uZdQxZxU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvH0Rknr6hXqx-tgqAUuIv05wLZhQ"
                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Yi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Zi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var $i,aj,ej,hj,gj,cj,fj;$i=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};aj=function(){_.Na()};ej=function(a,b){(_.bj||(_.bj=new cj)).set(a,b);(_.dj||(_.dj=new cj)).set(b,a)};hj=function(a){if(fj===void 0){const b=new gj([],{});fj=Array.prototype.concat.call([],b).length===1}fj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ij=function(a,b,c){a=_.xb(a,b,c);return Array.isArray(a)?a:_.Hc};._.jj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.kj=function(a,b){a===0&&(a=_.jj(a,b));return a|1};_.lj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.mj=function(a,b,c){32&b&&c||(a&=-33);return a};._.pj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ij(a,b,d);var k=h[_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14598)
                                          Category:downloaded
                                          Size (bytes):15145
                                          Entropy (8bit):5.213940772958668
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CEC7A7E61CEE448D6227A6007EDAFFDD
                                          SHA1:49C7F562AE3396603FAC5C71F4C96D46E12DBBEF
                                          SHA-256:0FEAAF3EAB9DF608DA38589C54DC4A230CFCCA96239279F45C46F9D0759A2A9C
                                          SHA-512:118F79A6E99D62412C00ADC041D397D764BE20C6B980E2B9B1C217F081A3F9637E963FC55DEB99F6E8B374E7D897E32B226D8C8E0EA1E00DBFDA8AAAAAE4E26A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga
                                          Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@viacc",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4499)
                                          Category:dropped
                                          Size (bytes):22854
                                          Entropy (8bit):5.371142534045146
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C325B04E1759A82399F0FA06446ECB62
                                          SHA1:C0D74B9FE4B71A9B672F735FA1D3CF09112D81A5
                                          SHA-256:AE5CDE57FC38F15D6B68C6121D0B56455C6D62E9FB78B131FF10249127286EB1
                                          SHA-512:D6BB35A0485FA76AE835AE84732AAECC681008CAB2150302B018BE92C475AB254FBC37EA12AC725DAEA7CA74ED20419E37A7CA73DAC0D1E0F14381990F588319
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):7951
                                          Entropy (8bit):7.933776057154196
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:814092D761989C74620EB311F2C71B9D
                                          SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                          SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                          SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8818), with no line terminators
                                          Category:dropped
                                          Size (bytes):8818
                                          Entropy (8bit):5.750309427633871
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CAA6F8D00DF110A5B0E6F2E6A1AA7D6A
                                          SHA1:C061FB921514C57FA178495D06645C3FA4700BA1
                                          SHA-256:12746708B99ABD23E2319C9082CB770F9E4CE08B0C3B225FF4969FD0FF57128B
                                          SHA-512:D72E499090FED37E3635EA95A2D90D31EDB7EDEB7589E27D97E95DF4B2003AF2012E8A69E1833BED028117F722A4475AF2AA1FD2BE881452B0B1AAF846050986
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(219))/1*(parseInt(V(238))/2)+-parseInt(V(180))/3*(parseInt(V(205))/4)+-parseInt(V(173))/5+parseInt(V(186))/6*(-parseInt(V(245))/7)+-parseInt(V(229))/8*(-parseInt(V(278))/9)+-parseInt(V(213))/10*(parseInt(V(159))/11)+parseInt(V(184))/12*(parseInt(V(276))/13),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,613549),h=this||self,i=h[W(163)],j=function(X,e,f,g){return X=W,e=String[X(279)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(165)[Y(250)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(206)];R+=1)if(S=E[Z(250)](R),Object[Z(160)][Z(255)][Z(282)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(160)][Z(255)][Z(282)](I,T))K=T;else{if(Object[Z(160)][Z(255)][Z(282)](J,K)){if(256>K[Z(199)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(257)](G(P)),P=0):Q++,H
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):704
                                          Entropy (8bit):4.690707101256654
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BC8FC77B826EC97DF462E51C63A003A9
                                          SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                          SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                          SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):29
                                          Entropy (8bit):3.9353986674667634
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6FED308183D5DFC421602548615204AF
                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/newtab_promos
                                          Preview:)]}'.{"update":{"promos":{}}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):298
                                          Entropy (8bit):5.1399561245747964
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                          SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                          SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                          SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1189)
                                          Category:downloaded
                                          Size (bytes):837517
                                          Entropy (8bit):5.52439893918884
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29FEC2B739DAB3A9921586905F93B4E4
                                          SHA1:B8C434760D94E75B4FD0E81DAEED76382F2A35E9
                                          SHA-256:D98501E5FCBBBA629898B80DB408B4A5ADAC06EEA5E3030D2CFCA5B342AF4836
                                          SHA-512:D062AB980CC8E92BDC078FEBC06E8C720727224BDFA18C0E0B38F0F255D5F4E829EC4B39AF600219042597AE4F41134C175D178B1E09100D74E40DF47472D996
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2Ctablesorter%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.action.view.redirect%7Cmediawiki.editfont.styles%7Cmediawiki.language.months%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=bdw3a
                                          Preview:mw.loader.impl(function(){return["ext.centralNotice.choiceData@mqz9p",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"geotargeted":true,"type":null,"banners":[{"name":"B24_WMDE_Desktop_EN_ty_ctrl","bucket":0,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]},{"name":"B24_WMDE_Desktop_EN_ty_var","bucket":1,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]}],"countries":["DE"],"mixins":{"impressionDiet":{"cookieName":"wmde-thankyou-2024","maximumSeen":4,"restartCycleDelay":0,"skipInitial":0},"legacySupport":{"bannersNotGuaranteedToDisplay":true,"setSRISampleRate":true,"sriSampleRate":1}},"regions":[]},{"name":"C24_WMDE_Mobile_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1009
                                          Entropy (8bit):6.9993339263387435
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:09C1E368370F7D93B518267CB66DE7EE
                                          SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                          SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                          SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 250 x 168, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):18379
                                          Entropy (8bit):7.958285099923764
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:08EEB1C7C7152F61B949F813BF690025
                                          SHA1:7A1EF5F25355E8F07825AF89556EB9B66686BE98
                                          SHA-256:229A3801675B597008AE708E4D14E6DB1719EF9014EC256E5BE580F497055CFF
                                          SHA-512:4BB32C58311402A56BE3AD584A912942B50CED9B45128095E32C468117989EF9EA17E3F40635BD783869A5C4609F07562A827EE10B19D48A8109BBF28D564D93
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/39/Thunderbird_102_screenshot.png/250px-Thunderbird_102_screenshot.png
                                          Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME.......`.1X..F.IDATx..Y.%...33...qc.=.*.."..nN7..LO.`43...H.....}.=..s?.m0... ..Fzh....f.,6.Z..r........z.{c....,?@ ".....,v........4.......Zjy}.........,@..R.s..w....Hkm.J. 7..2...q.1cq.`L.]..{..-.#......Z...0...-..1.....`o.3 ...5..<..?:...dYF...s.s.q.R.e..y.W.+..R..!..#'...m.8.;.R......4=.,..u].0Dk.R..uuL!Du<.5R.c..Z.8..(?c........C ....1.m.Z..zH%.Z...3.......RJ\..R.g........&++=...5`......th..h...F.'..14.Mn......0.X(........}F..B.......$...........1.)%.].q..,CII.?..gB-.Vl..u..8..b..FH.x4.@J...:...(.0.t...n.c.@dY.x2.q.R3....9.."...<'..j....$YRi.Y.....b...,K.L|..........y^...q.&..j.(.fL.B.8.Pht.y.Y..\n.y........@.Qa-MS.6S.nQ..U:......4I....p@.uq.!@H&A@.....!..,.xc...M.u~......4c.0d2.E.|=.4..8I..p..\.!M.....|. d2..-..&K.E.'.. .L.Zj...9..Rp...8>...Y4.R..).....1..q.@.).......K.`.B".B^...u..{o.}c.5....1.G.[D..j^q&..O..l.f..Ob..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1993
                                          Entropy (8bit):7.828660005708476
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4528F46AD00F029BFFD8B63F775B6C0E
                                          SHA1:4B7A14E281BD627C6E7C33062133413228D1FF98
                                          SHA-256:CF90878EF4089E77FB2E450B8971720ED938927ED54E0DBAA2D0A5F3684C0A04
                                          SHA-512:6AB9A0B2246CD4C2208402695E9A79D28127EC7B8F36EF2F68BE570D4746125409BC1878D86F43B9A8D2847AAEA629B53765A81F9AB6F740A9A5057279DC5A26
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...(...(........m....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......2@.(.....IDATX...ip....._...d..`"..DH"....W.K.X....R....!mG.N[.A......;c..X..:P. ...X. D..B.i. .....Y..i..O.=......{.../.8.....N..N...5x...d.d>....A....})..S8.K?..^..-.O....r.....F.ri~.O..-.....<....v...2.>.v.O.A....\J....t....r..7.r>s...r.9v..L....7..q..b.......?...:....L..0.d...}."Z.s..D$.w-..|..s."2....r.+.>...G.YL.r.....5..../._.`..>..F.n.Xb..ne.>TGD2..q..D/.z.;v..HT..oQ4.d.;....G...R._.............z.oc.g'.%.>.l`..<|..`6.Q.C....._D.E...Y..'.C(.)......j.=B..|z5#..(.?..e.oYXFAZ.....1N;.B.....*..wZ..6P. ....8c. .J~...!......?.....k.v|<...E...[.7.:..]l\FH&1...3;...........-..;...8....?+...f..dD..3..B...._.y..:n.......M.E..bn^?........U.]..cg.e:..}r9..rO."....Y.].....f.d.#8Z..S)../Np.rZk.....Z.....'j8.;.Zr.....<...<^.F.Gl....Nb.....4"C..O.3.o....@.1.....9..6.@*.....9...+....?.nB..)'$....d.9..{-....&..I..x..X..:..\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                          Category:downloaded
                                          Size (bytes):2734
                                          Entropy (8bit):3.3882982469056153
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                          SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                          SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                          SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/static/favicon/wikipedia.ico
                                          Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):9444
                                          Entropy (8bit):3.7340369219367555
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73C41E7C71EED318AFF4D771E9651F95
                                          SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                          SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                          SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65531)
                                          Category:downloaded
                                          Size (bytes):133209
                                          Entropy (8bit):5.43601676863209
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C9AF3B7E1D6CF8D57F0A8A2AE514EB78
                                          SHA1:2AA491CE0065BD24F3C1982DF4FC92B496CF1836
                                          SHA-256:14C461A8656E37F0E6DE5BF1C92C4C2505C231F875FFDD128E70DAD0E248E911
                                          SHA-512:C462DABD1FB743F794B671923E9DD0933DE5C93222D7C27D0DEC0D488FA89BC725DD818ABF50C6052D5A04247E9CEAC58CDDE444F01710DBBF1B43C4D451B1D4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):225
                                          Entropy (8bit):5.864289913439467
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7A0E6EBB7CB8E20C41E31F22A06B9A06
                                          SHA1:A294F2E10FEEDA56426788F1A140916E6EABDB1B
                                          SHA-256:A524EF7507020B455C32F5ED4CFC65A13A047C432B3000477443FF23502575A5
                                          SHA-512:D0B9D3F93A8022AE95BF07EC580176BEE49A5C51FBD3144BDD2F32AB5FFC5628C5CEF5528AD20D4EDB4C3A46644E61E25A80A80326A1778F3D7EC4147B444C55
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.......*'...............tRNS..............pHYs..........o.d...FIDAT(Sm.K.. .EQ......)..89HDB.X..T0i.....V...u........_.U......1@M......."".....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1395)
                                          Category:downloaded
                                          Size (bytes):117446
                                          Entropy (8bit):5.490775275046353
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:942EA4F96889BAE7D3C59C0724AB2208
                                          SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                          SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                          SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0"
                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8782), with no line terminators
                                          Category:downloaded
                                          Size (bytes):8782
                                          Entropy (8bit):5.739263897947704
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:660633034C77E6F1ADB7CD0883EDB7DD
                                          SHA1:740B4027987B29706217D4191B86A9FD90C5DAEC
                                          SHA-256:819CB848A45C95CEBD4720BA8E12131701941DE907F866BE89F1060952707556
                                          SHA-512:08E45AAC4E236BF2B914C91B9B0A9A8C10131011D6C00415700FAA696C912A6216CF79CAB92E7906CA80F948BA2F20C55149AFABB6E0EDDAC724FC2C67564D87
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://metin2odisey.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(445))/1+-parseInt(V(487))/2*(parseInt(V(462))/3)+parseInt(V(470))/4*(parseInt(V(410))/5)+parseInt(V(368))/6+-parseInt(V(485))/7*(-parseInt(V(370))/8)+parseInt(V(448))/9*(parseInt(V(391))/10)+-parseInt(V(474))/11,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,415743),h=this||self,i=h[W(395)],j={},j[W(366)]='o',j[W(457)]='s',j[W(439)]='u',j[W(460)]='z',j[W(390)]='n',j[W(442)]='I',j[W(451)]='b',k=j,h[W(392)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(473)][a1(484)]&&(I=I[a1(412)](g[a1(473)][a1(484)](E))),I=g[a1(418)][a1(435)]&&g[a1(399)]?g[a1(418)][a1(435)](new g[(a1(399))](I)):function(O,a2,P){for(a2=a1,O[a2(382)](),P=0;P<O[a2(467)];O[P+1]===O[P]?O[a2(476)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(389)][a1(421)](J),K=0;K<I[a1(467)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(430)](E[L]),a1(480
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):268
                                          Entropy (8bit):4.814615653975803
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                          SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                          SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                          SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):252
                                          Entropy (8bit):5.063769880037573
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F99AD5DABC437FC03CE06A1257F99F38
                                          SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                          SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                          SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script
                                          Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:38A780A62EB546B092D3971D9726933B
                                          SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                          SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                          SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                          Preview:CgkKBw1C2rr3GgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):1240
                                          Entropy (8bit):7.773889227539989
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:31D5C8FF43E0DFA8251BEFE3B5B5C7E9
                                          SHA1:375580AC164115ADCB73AB11343F16E8AF9AFCA3
                                          SHA-256:B2CD8418B4A1B5918C9760AA4538B62CF4AEEF0D4B65E6F54752238E1DABF4CB
                                          SHA-512:66FB3A88C1C87846F30F0F0C465C23E575605A3492477DF14CCB7C885EC03D3A6B9148B1DEDBC010B6C4C37FE8193BE173901171A9FF05B30AE6BBB7E9DE66C3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/40px-Wiktionary-logo-en-v2.svg.png
                                          Preview:RIFF....WEBPVP8L..../'....9.m..2...#.k>..B./!..U... M.U....{.m...J.$I.dm..3..0.tO.0....I...`...m.m.m.m.m#.M@..K.C`..>Y.......a|.}......c#vp..E..z 1B.":..V.R.d;M........$.......U.*).*~c.j..?.>...1.."%X....ot.P?....1#..Y.....!S.B..$bxr|EV..\G.).Y.19.L.Kd{..H.I7.xBB..E...T#..M0.T....E@..[..X...Y.3...@T..L.$........%.;.....&.S............&..H...ra.;..`.hLf..r...V..H....P..>...$<...[HOn.B.r.e.'.#.%.BMc..b............n..7......J....i....80....W....51'y...?.....m.&:.m....sQ....:.........zG..8U..a.....8.d.`.jl..-.[....d....C.U.TN..6..o.!.2r..k.......{....@...........93Xd..1.@..q.....hk......9M..O..+.`..'..[...\.Bl9F.K....(t..+.R....Re~.P.p...xe.%.8..{k...=;..!.]!_.X...}6.z...$7....d7R.q......r.0O...ke....i.:..s.7.hp}endI..'b...J.e:`p1]#..=...D..'.Q.......,.D...7.g..e."en}U1....J.^.o.....w...MoH....Y.s.........d;...}...\..=.e.:H.`..*[.q..1pf....p.L...0`.M..ssC!..O.d.&n..t..D...u....._...h.E.Q%<....._.#J..$....A.KE{.F..As.9Y...I.&$..#..PW..".'..q..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5162
                                          Entropy (8bit):5.3503139230837595
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                          SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                          SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                          SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
                                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):516
                                          Entropy (8bit):5.1163533105561685
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:423BB01C87EB6C81999073A8ECD2B383
                                          SHA1:0418CB36B24BE9CC09946D4048A99D452D1E3837
                                          SHA-256:05F4643B05B101110BFB1883843CE6F6B41DC88D289E6E8EFF73590D1B0765CC
                                          SHA-512:4E9E1A4A3C292DE7AA6842200F0CA21444A9FE5FC2FCBB891122AFC582D850D3BF5640466F79A6A36E2EA5BAA0CFE8AF1A1DD13A0A717C8C01596588FEED60C2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg
                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg viewBox="0 0 595 945" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <path id="shackle" d="m 87.5, 492.5 0, -245 c 0, -116 94, -210 210, -210 116, 0 210, 94 210, 210 l 0, 258" stroke="#757575" stroke-dasharray="121, 85" stroke-width="75" fill="none"/>.. <g id="body">.. <circle stroke-width="75" stroke="#757575" cy="647.5" cx="297.5" r="260" fill="none"/>.. <path id="half-body" d="m297.5,350a260,260 0 0 1 0,595" fill="#757575"/>.. </g>..</svg>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):526
                                          Entropy (8bit):7.592290127884418
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:76A5EDF0BD61368AED4D36E986E02464
                                          SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                          SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                          SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                          Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1078)
                                          Category:downloaded
                                          Size (bytes):141794
                                          Entropy (8bit):5.2042265563188215
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2A628C56BECD997C75DD6E334610E234
                                          SHA1:CAA1A3C408E1E9C8ABC6F8E9102757FF7A4080A4
                                          SHA-256:7D30BCC329BD419EDA1391F8E73AF4907250C90073E8923B722B3AA82F6A06C6
                                          SHA-512:2BF6E049BC8DFC17F73024A8E1381DA0EEE730EA21A574F51C7040CEA00018D2A9FA01C9CE8B79EEE9C0121574D74CEAF3907F9FA510182CBE3F6B9D2E76DE98
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.scribunto.logs%7Cjquery%7Cmediawiki.page.media&skin=vector-2022&version=hqod4
                                          Preview:mw.loader.impl(function(){return["ext.scribunto.logs@7b36r",null,{"css":[".scribunto-limitreport-logs{margin:0;white-space:pre-wrap}"]}];});.mw.loader.impl(function(){return["jquery@xt2am",function($,jQuery,require,module){(function(global,factory){"use strict";if(typeof module==="object"&&typeof module.exports==="object"){module.exports=global.document?factory(global,true):function(w){if(!w.document){throw new Error("jQuery requires a window with a document");}return factory(w);};}else{factory(global);}})(typeof window!=="undefined"?window:this,function(window,noGlobal){"use strict";var arr=[];var getProto=Object.getPrototypeOf;var slice=arr.slice;var flat=arr.flat?function(array){return arr.flat.call(array);}:function(array){return arr.concat.apply([],array);};var push=arr.push;var indexOf=arr.indexOf;var class2type={};var toString=class2type.toString;var hasOwn=class2type.hasOwnProperty;var fnToString=hasOwn.toString;var ObjectFunctionString=fnToString.call(Object);var support={};va
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):221
                                          Entropy (8bit):5.140712389287767
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                          SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                          SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                          SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4620)
                                          Category:dropped
                                          Size (bytes):59552
                                          Entropy (8bit):5.198846506734475
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:29F6BCA33D8AD8C15E6A368D4235B2B0
                                          SHA1:D7A6275384A231265914386BE1486C04A34DB06D
                                          SHA-256:53CE9657C115E6AA9E67DBF72CBF5C9C09356EA32FB8A43BAA9C6DEC43684CE4
                                          SHA-512:1BB16075A087B643E5D3DEB9437A342D127A0A83F5ECBC28936421CA399E1ABD2978E31D2307E9FA0811EB781E092137A5D7C3F53D916895A3A5B1610E81A3B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):182902
                                          Entropy (8bit):5.143022237806794
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:80AE7430533E1268DA6D350068BDC2C4
                                          SHA1:F6DCC897CBF6F749A914C5221767B1AB9124889D
                                          SHA-256:F957335158AA6CC517703AC750F6DD0FB22E9D9A433D01311D37082FBA20BCFE
                                          SHA-512:DF55288EC09A105714D5EA8C0D701522ECA7D334F26C94040B3F3232911A0E1798C3BEE6F68B3E0EDA44D9FED08ECBA13EADCAA0D07066A6E4CF39B1F8EEB265
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                          Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17570)
                                          Category:downloaded
                                          Size (bytes):122202
                                          Entropy (8bit):5.413333342470304
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1B58BBEE8C5ABFFAFADE020A55835CDF
                                          SHA1:44CEA44DDC7D5C8BD4AFA180DC3EDC5E353CB791
                                          SHA-256:4BF57A88662F0E53AD4A7A26F03E45E1065EDB00E4C8DC06575119EC025E7577
                                          SHA-512:09EFC752BD14B487C578C61AF7EB0FDFB7214A85F6ED6C3B32A20BDCE302A5A1A2C82151A8509AECE579F857D5BBFE01AF75A94E0F6686798FC5CA8A8E5700C6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi
                                          Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@10d1c",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):598
                                          Entropy (8bit):5.141455231423797
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87F953571E2F86CC126EB3E8513A67A3
                                          SHA1:815D74F10E4C0459B3233C4F46AFB3E058BE7D96
                                          SHA-256:F472497B8CF563D68FB5942F4C36D105461261C0E65CE92229BE4328A7E04184
                                          SHA-512:19770FE848701DF588114A244D6F7906F2065225C451A72793D5241632AC1C46CC8F17B5C00691665BABEF5A334BB0E623C24D9DD9DA6E8167EB304FFAD78856
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://href.li/?https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications
                                          Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/en.wikipedia.org\/wiki\/List_of_Microsoft_365_Applications" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications">https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications</a></p></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):6170
                                          Entropy (8bit):3.871426479574051
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                          SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                          SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                          SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1660
                                          Entropy (8bit):4.301517070642596
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47520)
                                          Category:dropped
                                          Size (bytes):47521
                                          Entropy (8bit):5.3981340461317835
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7C92EC9D1395055CE0405A32607C7291
                                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):305
                                          Entropy (8bit):5.2653965840895625
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8330E30926B49BB6BE90279642C32293
                                          SHA1:0D2BA85E0B77E2439993E631C96703DF3355BE7E
                                          SHA-256:78F5EF3E585B3073C58B955ACE7C662E51EE29BB2FF4EF4B0769BC46E8D7110C
                                          SHA-512:C1A84B712FBC2CC3156E632E9EB044E8FA45F8D067F250A84B42C15B2A376DD2C952B8BBCC436991E0A60AB360E29F8E62244582AC7721DB7BAB6D88086B9B43
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="15" height="11" viewBox="0 0 11 15">..<g id="magnify-clip" fill="#fff" stroke="#000">...<path id="bigbox" d="M1.509 1.865h10.99v7.919H1.509z"/>...<path id="smallbox" d="M-1.499 6.868h5.943v4.904h-5.943z"/>..</g>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):184824
                                          Entropy (8bit):5.144051756011588
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5776A876699BE0467C0D14B47C3075AE
                                          SHA1:3DE260088C0868CDEDAF255469F013932D242C18
                                          SHA-256:910E093F909BD7DA3F6C32B01B987FEFDB1D414FB9A6360043DDC649AB2D05FD
                                          SHA-512:1E5471938032E26464270B2FA8567207E33D820727B2E7DB673C2CCA9240052CC926BD8F3A30958C7679EDDA2E5AC0F80BF343854829895BF6422DEB7697B519
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cjquery.tablesorter.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                          Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):510
                                          Entropy (8bit):5.047078612506396
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3D903C3FA181CA9158DF6D2F5000974A
                                          SHA1:6616B1B4351E3FE24CD45E9328A96CC5FCBA6C3E
                                          SHA-256:339FF8D43C8817F43E7177CB2F032BEA3F850B0850139A1DC4243699AB134844
                                          SHA-512:4B257F2AE76B8C323F8C6A4017A7FC5BBA4AA38405C29C3B8228A9A886A203AF85D01EA9F459990619E49DA9EE0002D7BC4A93681FED694A270A4C9A281E4C17
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://href.li/?https://en.wikipedia.org/wiki/Email_client
                                          Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/Email_client" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/en.wikipedia.org\/wiki\/Email_client" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://en.wikipedia.org/wiki/Email_client">https://en.wikipedia.org/wiki/Email_client</a></p></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):432
                                          Entropy (8bit):5.093179669524472
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F99D5D66E6EF5FB312ED07842356CA2C
                                          SHA1:B798BA31F2E6BA97A7C5171E7FF35F13CBDD3516
                                          SHA-256:494500174898F04B1F826584221B2A88220BF1EE130221FE6B1AD892DBD84B8D
                                          SHA-512:BDF07C67997F01B67258EADC8756969DB1D72B123EE798FDD5A96252F869A21621DFE84204ED4DF635A198720F7CF3C29E40C82C178D500A102A1A6E9544A05C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg
                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg viewBox="0 0 595 945" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <path id="shackle" d="m507.5 507.5v-260a210 210 0 0 0 -412.84 -54.352" stroke="#008900" stroke-width="75" fill="none"/>.. <g id="body">.. <circle stroke-width="75" stroke="#008900" cy="647.5" cx="297.5" r="260" fill="none"/>.. <circle cy="647.5" cx="297.5" r="90" fill="#008900"/>.. </g>..</svg>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):13444
                                          Entropy (8bit):7.976143367474683
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                          SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                          SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                          SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/static/images/icons/wikipedia.png
                                          Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20173)
                                          Category:downloaded
                                          Size (bytes):20178
                                          Entropy (8bit):6.0278543414890216
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:23A84A5FE66D8CBB85EBAE8712BCBF5C
                                          SHA1:ADAAFA29ABE40FFC145D4D9986F54598DDC029D2
                                          SHA-256:F4960F6861D48CC646CD5923D4855A27470B023F8B771449FE1482A983B15968
                                          SHA-512:43281ED96855D7BB1B3614B9918CBE647E9F28D97C14ECF29F661CC6DD3183BA6D5C6525B56ACE3D81B00E16CF434062A6829C61BC61F523588FB766991854CA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"National Day of Mourning for President Jimmy Carter","dark_data_uri":"data:image/png;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 51 x 6, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):61
                                          Entropy (8bit):4.068159130770306
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:124CC0FCE728C3CAE4259114085201A5
                                          SHA1:FA2E5DD7763F9DB8FE6923A4E1B3E0B95ABCDD50
                                          SHA-256:63CF0682B9D3BFF36B3388E7FFAC4F718DC94FB3D6909DE5E2F33B2B0BB381D0
                                          SHA-512:8102912EE7848C2DDC213EA70F45E8BE4C16D7BA17BAAAB2044A947D766546715B413184AE10FC590ABFB42FD95B2202FFF3BBB6857B363AAC23384052F2757B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...3..........t1c....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):2033
                                          Entropy (8bit):5.073688166065312
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F5A0E632421792E58C9D42610D4CF10
                                          SHA1:0FA41A9BF9F8CEFC3CBA4E02140A1F3A2CCD1012
                                          SHA-256:2EEF6EBD5400022823AD0122340EF1EB3854962A6D09ECA3A560CC8C6E050C7C
                                          SHA-512:5C26E23E330B3EEBA244C494B319894B103F0D73D007925B0BCF94393C93DD9719D017408BE0EE47631E68E523C43B0395519CFA9D67F729D48C1FE098FF8B9F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/api/rest_v1/page/summary/Computer_hardware
                                          Preview:{"type":"standard","title":"Computer hardware","displaytitle":"<span class=\"mw-page-title-main\">Computer hardware</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q3966","titles":{"canonical":"Computer_hardware","normalized":"Computer hardware","display":"<span class=\"mw-page-title-main\">Computer hardware</span>"},"pageid":21808348,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/8/88/PDP-11-M7270.jpg/320px-PDP-11-M7270.jpg","width":320,"height":348},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/8/88/PDP-11-M7270.jpg","width":1767,"height":1920},"lang":"en","dir":"ltr","revision":"1266720321","tid":"efc238ec-c893-11ef-af2f-2549d896d39f","timestamp":"2025-01-01T22:58:38Z","description":"Physical components of a computer","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Computer_hardware","revisions":"https://en.wikipedia.org/wiki/Computer_hardware?action=history","edit":"https:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7407), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7407
                                          Entropy (8bit):5.105650984588021
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7A850FCB8C66471BF3209410027C46FA
                                          SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                          SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                          SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                          Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1000)
                                          Category:downloaded
                                          Size (bytes):62904
                                          Entropy (8bit):5.341747896370412
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1BE089E094ED990E0D60D2E284EA4F7F
                                          SHA1:FDB73C206EAF345A23066598A351C955ACE524AB
                                          SHA-256:54D8A39BBEFCA6B9C1926009A6E107C40432A0253C5A317154DFE164A6104334
                                          SHA-512:E92B24E6609AD598CB6FF39519A9D57080091858DDF6DC0E45247F6EC4625629361DE2A9F019CFE3F2C08EC4ECAB976297C7B9100952EEDCDAAA214DBF628A1C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                          Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2031)
                                          Category:downloaded
                                          Size (bytes):102839
                                          Entropy (8bit):5.271051370773092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A336DE9ED4BAD4874B4633BEF0814CBC
                                          SHA1:FF5CD7800747CDF36858C2D70E68B1A2F63F2D20
                                          SHA-256:3763A1303E83F6E14D1CC727A67BAC7E345B01716D732298E174A52C90193BDB
                                          SHA-512:BCACB2245A208E96CEA70F51E97BD84219C79C7BC286CC03365D4319BBBEE478AA23C2F330418FF388546BB144F0E69FE2DE6F8BA4798F181787A0826E5501B6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/wiki/List_of_Microsoft_365_Applications
                                          Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>List of Microsoft 365 applications and services - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-lim
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):3.990210155325004
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11401)
                                          Category:downloaded
                                          Size (bytes):133154
                                          Entropy (8bit):5.305991498807582
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E0E575E67158D185C960F1DCBB21752
                                          SHA1:6BC67C9D7BCCB389C1FE96C792F82C964C94FE06
                                          SHA-256:38B93AF66E47C1571C10ED169C4921F27F772900F1F1AFA1AAE1FFF761739333
                                          SHA-512:5250C84F984B667ADD8EEB135452BAE87C2953A746DBC26D994B5D57B07A449D24C9203155503F65A87114A6E23BF4E52EF44573790EA3FFCC9F6885C99D3E05
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://en.wikipedia.org/wiki/Email_client
                                          Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Email client - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feat
                                          No static file info