Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zfrmz.com/3GiGYUP4BArW2NBgkPU3

Overview

General Information

Sample URL:https://zfrmz.com/3GiGYUP4BArW2NBgkPU3
Analysis ID:1587741

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,1244448223705998918,17829562672922424981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zfrmz.com/3GiGYUP4BArW2NBgkPU3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.13.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://challenges.cloudflare.com/cdn-cgi/challeng... This script appears to be a Cloudflare challenge script, which is a common security mechanism used to protect websites from bots and other malicious activity. While the script contains some obfuscated code and makes use of various Cloudflare-specific APIs, it does not exhibit any clear signs of malicious behavior. However, the extensive use of obfuscation and the presence of a large amount of encoded data raise some concerns, warranting a medium-high risk score.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://zfrmz.com
Source: https://oficinadelestudianteextracomunitario.org/?cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQf1EAT9Dv5-9yGcZVSlF12mNJm5ITvYc1ACbRLoiQV95b0Nu8GJH89QssMQMMO22GQXtRJsm625gKzoh6uc8_gzHnso_ymxWCCv6-RM3EpToTNrK1lDoqvO2tIsfTJZpGJSASn4KH_0EcKC2SZTXZWKCw_ntBFanTEd2O2tIriS4MRTqWO0tHVRDS_RlImLiVSwVS_neax6waJ4GGsOXGl8jdwslgqDYdx3yx5OqO7PRctly1zSRuUkKs5s3F-uahBu7NoZLHOq6y3UgbBBEUUSEsiXtZWCRkqQza-O2Z8oUFjWBGsC81ImCeNHVD4McyoC40CFWOQ8335NLU93DRaJ3TmfxT7wmHqaR-NnOH_whA7F85leUCnjIdagWTD3yGjUmhk9YtsXlO1o_o6Kh-VfAlaLUm-5vhIBs8hec4UJZdmFKgjFq3V79xles6gAOglsS24vV7iuq6phNq9K8HK06IEItQOPcwREnDSQ5dNSCEnI6P0I129VuTLhWC7PKeuX2r_LQBGmmQyKNSOYAW8WYkK4GXw4FlKItgkZIDBi6F2OE7s6AVegFMOPYWwUogHHRhky2UAyF-XcpYh1dMFY7MWYiWSlBUaeXjOzSihy_Fdw59iipmceAXIXeDd3OajVDmzEXz4ve8JFnZqQuZRxLOKS8CRdB1DBZL2HW-2MeEzMqFXb1n3b3nJEQXw4jwjl0BDn0xGmPPnp8QaaTjtT7zJLYiZCXI6IbKSQIzu2Pdn89gGhtwZPoBOQyXOHNr5PBaiH0MhcGrtTvPw.PM8F1tAGv8rw3EXuDq6E5A.527f7dbfbadf37856ccdd51dea78c3239b1ff32ae75797b3270aeba5acb2184d&cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQ...HTTP Parser: Base64 decoded: 6k1Nb5BRUvIgTwBo9t3sGDo0oJUTpmyLE31QsS1ojIGPWlMiV2aM4hEzRDfzRzyZuXw5HSvxo64hJ9rF8mEKe0GxgVWx6jCZdO7H9mqgcKnrldeOZt74p2UNKw7lYJFuqebauHWqFCjrvhYMLokTIc
Source: https://oficinadelestudianteextracomunitario.org/?cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQf1EAT9Dv5-9yGcZVSlF12mNJm5ITvYc1ACbRLoiQV95b0Nu8GJH89QssMQMMO22GQXtRJsm625gKzoh6uc8_gzHnso_ymxWCCv6-RM3EpToTNrK1lDoqvO2tIsfTJZpGJSASn4KH_0EcKC2SZTXZWKCw_ntBFanTEd2O2tIriS4MRTqWO0tHVRDS_RlImLiVSwVS_neax6waJ4GGsOXGl8jdwslgqDYdx3yx5OqO7PRctly1zSRuUkKs5s3F-uahBu7NoZLHOq6y3UgbBBEUUSEsiXtZWCRkqQza-O2Z8oUFjWBGsC81ImCeNHVD4McyoC40CFWOQ8335NLU93DRaJ3TmfxT7wmHqaR-NnOH_whA7F85leUCnjIdagWTD3yGjUmhk9YtsXlO1o_o6Kh-VfAlaLUm-5vhIBs8hec4UJZdmFKgjFq3V79xles6gAOglsS24vV7iuq6phNq9K8HK06IEItQOPcwREnDSQ5dNSCEnI6P0I129VuTLhWC7PKeuX2r_LQBGmmQyKNSOYAW8WYkK4GXw4FlKItgkZIDBi6F2OE7s6AVegFMOPYWwUogHHRhky2UAyF-XcpYh1dMFY7MWYiWSlBUaeXjOzSihy_Fdw59iipmceAXIXeDd3OajVDmzEXz4ve8JFnZqQuZRxLOKS8CRdB1DBZL2HW-2MeEzMqFXb1n3b3nJEQXw4jwjl0BDn0xGmPPnp8QaaTjtT7zJLYiZCXI6IbKSQIzu2Pdn89gGhtwZPoBOQyXOHNr5PBaiH0MhcGrtTvPw.PM8F1tAGv8rw3EXuDq6E5A.527f7dbfbadf37856ccdd51dea78c3239b1ff32ae75797b3270aeba5acb2184d&cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQ...HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: zfrmz.com
Source: global trafficDNS traffic detected: DNS query: forms.zohopublic.com
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: accounts.zoho.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: oficinadelestudianteextracomunitario.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/55@40/183
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,1244448223705998918,17829562672922424981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zfrmz.com/3GiGYUP4BArW2NBgkPU3"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1952,i,1244448223705998918,17829562672922424981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zfrmz.com/3GiGYUP4BArW2NBgkPU30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
oficinadelestudianteextracomunitario.org
45.61.152.125
truefalse
    unknown
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      high
      h2-stratus.zohocdn.com
      89.36.170.147
      truefalse
        high
        www.google.com
        142.250.186.164
        truefalse
          high
          upload.wikimedia.org
          185.15.59.240
          truefalse
            high
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              high
              zpublic.zohopublic.com
              136.143.190.97
              truefalse
                unknown
                accounts.zoho.com
                136.143.190.100
                truefalse
                  high
                  href.li
                  192.0.78.27
                  truefalse
                    high
                    zfrmz.com
                    136.143.191.178
                    truefalse
                      high
                      en.wikipedia.org
                      unknown
                      unknownfalse
                        high
                        forms.zohopublic.com
                        unknown
                        unknownfalse
                          unknown
                          meta.wikimedia.org
                          unknown
                          unknownfalse
                            high
                            login.wikimedia.org
                            unknown
                            unknownfalse
                              high
                              static.zohocdn.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://oficinadelestudianteextracomunitario.org/?cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQf1EAT9Dv5-9yGcZVSlF12mNJm5ITvYc1ACbRLoiQV95b0Nu8GJH89QssMQMMO22GQXtRJsm625gKzoh6uc8_gzHnso_ymxWCCv6-RM3EpToTNrK1lDoqvO2tIsfTJZpGJSASn4KH_0EcKC2SZTXZWKCw_ntBFanTEd2O2tIriS4MRTqWO0tHVRDS_RlImLiVSwVS_neax6waJ4GGsOXGl8jdwslgqDYdx3yx5OqO7PRctly1zSRuUkKs5s3F-uahBu7NoZLHOq6y3UgbBBEUUSEsiXtZWCRkqQza-O2Z8oUFjWBGsC81ImCeNHVD4McyoC40CFWOQ8335NLU93DRaJ3TmfxT7wmHqaR-NnOH_whA7F85leUCnjIdagWTD3yGjUmhk9YtsXlO1o_o6Kh-VfAlaLUm-5vhIBs8hec4UJZdmFKgjFq3V79xles6gAOglsS24vV7iuq6phNq9K8HK06IEItQOPcwREnDSQ5dNSCEnI6P0I129VuTLhWC7PKeuX2r_LQBGmmQyKNSOYAW8WYkK4GXw4FlKItgkZIDBi6F2OE7s6AVegFMOPYWwUogHHRhky2UAyF-XcpYh1dMFY7MWYiWSlBUaeXjOzSihy_Fdw59iipmceAXIXeDd3OajVDmzEXz4ve8JFnZqQuZRxLOKS8CRdB1DBZL2HW-2MeEzMqFXb1n3b3nJEQXw4jwjl0BDn0xGmPPnp8QaaTjtT7zJLYiZCXI6IbKSQIzu2Pdn89gGhtwZPoBOQyXOHNr5PBaiH0MhcGrtTvPw.PM8F1tAGv8rw3EXuDq6E5A.527f7dbfbadf37856ccdd51dea78c3239b1ff32ae75797b3270aeba5acb2184d&cf-turnstile-response=0.zCOJLmy3HrucPxFLENSwDCfHlQf1EAT9Dv5-9yGcZVSlF12mNJm5ITvYc1ACbRLoiQV95b0Nu8GJH89QssMQMMO22GQXtRJsm625gKzoh6uc8_gzHnso_ymxWCCv6-RM3EpToTNrK1lDoqvO2tIsfTJZpGJSASn4KH_0EcKC2SZTXZWKCw_ntBFanTEd2O2tIriS4MRTqWO0tHVRDS_RlImLiVSwVS_neax6waJ4GGsOXGl8jdwslgqDYdx3yx5OqO7PRctly1zSRuUkKs5s3F-uahBu7NoZLHOq6y3UgbBBEUUSEsiXtZWCRkqQza-O2Z8oUFjWBGsC81ImCeNHVD4McyoC40CFWOQ8335NLU93DRaJ3TmfxT7wmHqaR-NnOH_whA7F85leUCnjIdagWTD3yGjUmhk9YtsXlO1o_o6Kh-VfAlaLUm-5vhIBs8hec4UJZdmFKgjFq3V79xles6gAOglsS24vV7iuq6phNq9K8HK06IEItQOPcwREnDSQ5dNSCEnI6P0I129VuTLhWC7PKeuX2r_LQBGmmQyKNSOYAW8WYkK4GXw4FlKItgkZIDBi6F2OE7s6AVegFMOPYWwUogHHRhky2UAyF-XcpYh1dMFY7MWYiWSlBUaeXjOzSihy_Fdw59iipmceAXIXeDd3OajVDmzEXz4ve8JFnZqQuZRxLOKS8CRdB1DBZL2HW-2MeEzMqFXb1n3b3nJEQXw4jwjl0BDn0xGmPPnp8QaaTjtT7zJLYiZCXI6IbKSQIzu2Pdn89gGhtwZPoBOQyXOHNr5PBaiH0MhcGrtTvPw.PM8F1tAGv8rw3EXuDq6E5A.527f7dbfbadf37856ccdd51dea78c3239b1ff32ae75797b3270aeba5acb2184dfalse
                                  unknown
                                  https://oficinadelestudianteextracomunitario.org/false
                                    unknown
                                    https://en.wikipedia.org/wiki/Windows_Server_2019#DummyBotfalse
                                      unknown
                                      https://forms.zohopublic.com/volt2g1/form/VBTALimited1/formperma/9uXnYrcI8nZnNeq2EUuS8N67Tttzolf7VwjpujnualAfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        108.177.15.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.74
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        136.143.190.100
                                        accounts.zoho.comUnited States
                                        2639ZOHO-ASUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        45.61.152.125
                                        oficinadelestudianteextracomunitario.orgUnited States
                                        8100ASN-QUADRANET-GLOBALUSfalse
                                        89.36.170.147
                                        h2-stratus.zohocdn.comSwitzerland
                                        41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                        192.0.78.27
                                        href.liUnited States
                                        2635AUTOMATTICUSfalse
                                        185.15.59.224
                                        dyna.wikimedia.orgNetherlands
                                        14907WIKIMEDIAUSfalse
                                        216.58.206.46
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        136.143.191.178
                                        zfrmz.comUnited States
                                        2639ZOHO-ASUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        172.217.23.99
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        185.15.59.240
                                        upload.wikimedia.orgNetherlands
                                        14907WIKIMEDIAUSfalse
                                        142.250.186.164
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        136.143.190.97
                                        zpublic.zohopublic.comUnited States
                                        2639ZOHO-ASUSfalse
                                        172.217.18.10
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.4
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1587741
                                        Start date and time:2025-01-10 16:34:17 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://zfrmz.com/3GiGYUP4BArW2NBgkPU3
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:13
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal48.win@23/55@40/183
                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 216.58.206.46, 108.177.15.84, 172.217.16.206, 216.58.206.78, 216.58.206.74, 142.250.185.74, 172.217.16.202, 142.250.186.42, 142.250.186.170, 142.250.185.170, 142.250.185.138, 172.217.23.106, 142.250.184.234, 142.250.185.234, 142.250.185.106, 216.58.206.42, 172.217.18.10, 142.250.186.74, 142.250.186.138, 142.250.185.202, 142.250.181.238, 142.250.185.206, 184.28.90.27
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, e16604.g.akamaiedge.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://zfrmz.com/3GiGYUP4BArW2NBgkPU3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:35:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9823525910050166
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:95FF45999DD7196853E053CB89A5DF52
                                        SHA1:FFEA9856F46C2AE6EB7503B872A38FFCA144513C
                                        SHA-256:EAB86A65FE1BC73F1E368421C1923465CC1B6072D4E8AECD7823B21CF90D4185
                                        SHA-512:7A7792653E82D44AA9A670F486AFD8FAB2A38F57B06E28573389449CC3B01EA6218B5E8AF84083E2EA274C8FC78EE87028EC44726EAEBB5807737CFE05057B4B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......Auc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zj|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:35:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.9958330623405542
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3626BA4B190CF70BCE15BBD7E23DBA2A
                                        SHA1:24C3B6EB75034F025741D8C987AE4883949E9C02
                                        SHA-256:11361F345F7D32EF2130AA039673E434102609E6760B3E992EEE545F6C3659A8
                                        SHA-512:4CB321B6E514C220FBD2ED38CF26D32F2FF4CAF4D937E8F814D63562A9418F553BA7DA785F1F6EBC301EA223F4E57D27CA9567544D60E8DF09668DE056EF9EE3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....!..Auc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zj|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.007526401921571
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBB9243F592AFA007F1D6434CDA8205D
                                        SHA1:55FBAC33C8F2192F92728D3A10846B39CD11C216
                                        SHA-256:485CECAD484AC8F60AD3204C659723E1D984AE0842E9478DF89EF56C0AFC11DC
                                        SHA-512:257414575EBA827B8948E6DD967D4982A0723E8DE81B60A7D7992A0C39EBEA707CC4940E0699E02AFFD6C7CE5F84024627F0B8AD3E504E6681B904FAFCCB58CB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:35:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.995479417426671
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2B157EDEA861B39E4884864D3AF0603B
                                        SHA1:BAB5D5696AC3D6F457E446004ECFDCBA3F5B7CDF
                                        SHA-256:B925D47F6562417D935D7527A1A1F11AF954CE072CDC9139B8CB39DA02185CE2
                                        SHA-512:1A5C5E5A10046BF73999FEE34C633D490153670C44D7078904FEC1348705A2B79519F8CD4EEA890EA3AAE3097DD88A80398EB7A281227DADC33A02BC7151BC40
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......Auc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zj|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:35:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9847629820112904
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E66BB62D60269E7716BF2A14734D92CB
                                        SHA1:CF5FAE426C4AB1835112679787086424889D2A05
                                        SHA-256:D2D114E467512FD96C0FF8964303C1A4A5F43B44222BA3BC852A9F3D55900CD4
                                        SHA-512:6AABBC26A4701BBFB0EEF6661EF2D992A2D2C2EFCBCC2B92519A854B417C853F6C04ADADF3BCDE1B36C9FA41D61D94D2E2EAA4044EE0E49856955155735D2684
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......Auc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zj|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:35:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.997276610035281
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:87D9E14ADD6F8E40E956A0B0EDCAB978
                                        SHA1:7342BD885499EB59023801E65C5A5453BE88FAC8
                                        SHA-256:B1E30D347F0D008F7B8373CAA385C4C804ADE02AB868B6626C0642A7043C136A
                                        SHA-512:0E614A964AE2E26A707A4279EC7490F272B1146945534E233F743EF117BBD3F606AB9F844884660A6BE4016E63106E819C89309E95B0F1E9CD3A57AC818D6AC2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......@uc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z]|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zi|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zi|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zi|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zj|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........4_rv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):704
                                        Entropy (8bit):4.690707101256654
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC8FC77B826EC97DF462E51C63A003A9
                                        SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                        SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                        SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 200 x 37, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):3058
                                        Entropy (8bit):7.263497071422769
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D6B7124F1B76FE64612BBB2122055D94
                                        SHA1:824847C8DDC8924396BC3069D325A60358EA628D
                                        SHA-256:8DA6EBA17B55754CD495E37CEC1F6006A5395302E82B45CA2773C766FE0EB8DD
                                        SHA-512:D8DDCA4D256FB2BA38CB96D03CF742B244F6BAB6BFE0E5993C722AE1F8D6122CC628D17B6C05B0F38BB10508820ADCFEFCBC9C3C4A52E1405886802412A58F03
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......%.....0\V.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....x..x..x..x..x..x..x..x..x..x..x..w.....w..x..x..x..y..v..z..x..y..w..x..x..x..x..x..x..t..q..q..x..|..x..x..x..y..y..x..v..{..x..y..U..x..x..y..w..x..y.....x..y.....x..x..x..x..z..v..{..y..y..w..x..x..y..x..y..x..x..x..x..y..{..x..y..w..x..x........w..y..x..f..t..y..x.....x..x..x..w..x..y..x..y..w..w..x.....x..x..y..x..x..x..x..x..x..x..z..y..s..v..x..x..x..x..m..x..x..v..x..y..x..x..y..x..x..z..x..x..x..x..z..x..x..w..w..w..y..w..x..x..w..w..x..w..x..x..w..y..x..y.....w..x..w..x..w..w..y..x..w..w..y..x..w..x..x..y..y..w..x..x..w..x..x..x..y..x..x..y..z..x..x..x..x..x..u..y..w..w..v..y..x..w..x..y..v.....x..x..x..x..w..x..x..z..v..w..w..x..x..x..y..x..x..x..w..w..v..w..z..w..w..y..y..y..w..x..x..x..x..y..w..u..y..w..x..w..x..x..x..y..x.......*....tRNS..3U...w....X}....0Sv.1........"!q..&..'.D9...GYr..e.{......../y.*.=......fai...................;z.....7....5u,..8......)..@.c..C
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):2060
                                        Entropy (8bit):4.973633322633374
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AEC319F2B4F19C925E7042DA05C73066
                                        SHA1:CB0D69B5A0568BA16BE45CD1AE994F8349D0E52A
                                        SHA-256:DA7DC07BE0D6F2C73D329CCF68B6E6C105E152111EB6F6D5D89DC995FB001C66
                                        SHA-512:345BD1709C3C331984A73FDE568A4F478BBD40F20E6C78F8D66854525310C3FD6E989E98120325250A075920BFCA3B4E68BB7CDB60BC28BF7B17993D55E5AD29
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"type":"standard","title":"Windows Server","displaytitle":"<span class=\"mw-page-title-main\">Windows Server</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q11219","titles":{"canonical":"Windows_Server","normalized":"Windows Server","display":"<span class=\"mw-page-title-main\">Windows Server</span>"},"pageid":1774467,"lang":"en","dir":"ltr","revision":"1265937589","tid":"8d351527-c5c7-11ef-bd85-17939bcfd786","timestamp":"2024-12-29T09:30:33Z","description":"Group of server operating systems by Microsoft","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Windows_Server","revisions":"https://en.wikipedia.org/wiki/Windows_Server?action=history","edit":"https://en.wikipedia.org/wiki/Windows_Server?action=edit","talk":"https://en.wikipedia.org/wiki/Talk:Windows_Server"},"mobile":{"page":"https://en.m.wikipedia.org/wiki/Windows_Server","revisions":"https://en.m.wikipedia.org/wiki/Special:History/Windows_Server","edit":"https://en.m.wikip
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17570)
                                        Category:dropped
                                        Size (bytes):121818
                                        Entropy (8bit):5.410085808023798
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8F618F5845902FAB5728B18AEB6A9719
                                        SHA1:BC27174E8CB49BBD3451BE3FFCA0C1BFA0C42DEF
                                        SHA-256:29B354C899BF5F8A0B58A0B399FB401DBFA21C95E651140F05D5DF3D356A9266
                                        SHA-512:586A8D57EED1E40C3C472219A32B810D7E09F9FCCF647E9EB5591835279ADC6C94760028E83C472DF709CEDDEAB3CF50144D6851736B0C48DFB25CC92C3140D4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@slriq",{"main":"index.js","files":{"index.js":function(require,module,exports){const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const createReferencePreview=require('./createReferencePreview.js');const TYPE_REFERENCE='reference';function isReferencePreviewsEnabled(user,isPreviewTypeEnabled,config){if(!config.get('wgCiteReferencePreviewsActive')){return null;}if(user.isAnon()){return isPreviewTypeEnabled(TYPE_REFERENCE);}return true;}const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});function createReferencePreviewsType(){return{type:TYPE_REFERENCE,selector:'#mw-conte
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1000)
                                        Category:dropped
                                        Size (bytes):62904
                                        Entropy (8bit):5.343481232881624
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:346B2E2342544AA60E96FD12E4667C89
                                        SHA1:6012EAC55A14C97FFF31036332FD00C899DD07D2
                                        SHA-256:9E436B39BB01F7BA4365367D3E2676C196ECF46B3F0E5C60E5F85E5C955E2EDC
                                        SHA-512:5F7A4F8C7564B42DB3973C21C783DAE647DD602C3204174F268E4D2A17CE86BD71172BDC7ED6E778C538AD2F904C12C07C94E1D7D9B4C637B689EE659340B1FA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                        Category:dropped
                                        Size (bytes):2734
                                        Entropy (8bit):3.3882982469056153
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                        SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                        SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                        SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64217), with no line terminators
                                        Category:dropped
                                        Size (bytes):74461
                                        Entropy (8bit):5.37233311629974
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B9384DCADF2BC7B3816527891DF599F6
                                        SHA1:CED56B595561E2F4B2F8E8790F4BB09D3603D1D8
                                        SHA-256:9D04AB031D6B175C7A9394B5BE9D26010788D65A41A7A40595D01A6F2941E77A
                                        SHA-512:B77C28EE5E6BFB8C02A2FC1F1F0E40AE578C5502C5DEF8F9295025F26FC5375331C8D59877921E469021CFC7347E093F38B39CC79FD6729AD88BCE6CF5B5EED5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.select2&&a.fn.select2.amd)var b=a.fn.select2.amd;var c;return function(){var a,c,d;b&&b.requirejs||(b?c=b:b={},function(b){function e(a,b){return u.call(a,b)}function f(a,b){var c,d,e,f,g,h,i,j,k,l,m,n=b&&b.split("/"),o=s.map,p=o&&o["*"]||{};if(a&&"."===a.charAt(0))if(b){for(g=(a=a.split("/")).length-1,s.nodeIdCompat&&w.test(a[g])&&(a[g]=a[g].replace(w,"")),a=n.slice(0,n.length-1).concat(a),k=0;k<a.length;k+=1)if("."===(m=a[k]))a.splice(k,1),k-=1;else if(".."===m){if(1===k&&(".."===a[2]||".."===a[0]))break;k>0&&(a.splice(k-1,2),k-=2)}a=a.join("/")}else 0===a.indexOf("./")&&(a=a.substring(2));if((n||p)&&o){for(k=(c=a.split("/")).length;k>0;k-=1){if(d=c.slice(0,k).join("/"),n)for(l=n.length;l>0;l-=1)if((e=o[n.slice(0,l).join("/")])&&(e=e[d])){f=e,h=k;break}if(f)break;!i&&p&&p[d]&&(i=p[d],j=k)}!f&&i&&(f=i,h=j),f&&(c.spl
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):6170
                                        Entropy (8bit):3.871426479574051
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                        SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                        SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                        SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (14598)
                                        Category:dropped
                                        Size (bytes):15145
                                        Entropy (8bit):5.21384840563535
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:11742A273F9F6232CCFAC4DAD1D992D0
                                        SHA1:A2020E744A5C372A0E2F6F9CFBED2EB824903710
                                        SHA-256:925899F8126AFA83882D005B09C4C953E9D223FD0C8A4E8C338EFE40E7446B8A
                                        SHA-512:F5C4A52EEF8855C13ACD7EF63DEAD8BD577B748C36DCC8DFCA1A0FCC2D8381AA50087314995E08BFEA6986575D5A3F988FDCA801F740DC7A51DDACDFB9552ECB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@15i6h",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):268
                                        Entropy (8bit):4.814615653975803
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                        SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                        SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                        SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=e7kbx
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):56
                                        Entropy (8bit):4.724690806288128
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:424892DEBF6CFD25F3A27180529B0257
                                        SHA1:DF9336291187AC3566BFED9F487626BA9A18CE2A
                                        SHA-256:B657778341D5E9781BCA8C3CE6CC8A8E7F60103861A8B006D9C260D161B66876
                                        SHA-512:859B4CB60F68BDAF261AF7B84F30155A54EE6D064DDDF6C359FA6B6567541B7308979339C7455EB2FCB116AB616C86359C64D170B8614139663F2A91D0F18F0F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmf9-zUZJiITRIFDZFhlU4SBQ138Q-_EgUNVvJjbBIQCQMztq55_xOCEgUNZwSgag==?alt=proto
                                        Preview:ChsKBw2RYZVOGgAKBw138Q+/GgAKBw1W8mNsGgAKCQoHDWcEoGoaAA==
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):7951
                                        Entropy (8bit):7.933776057154196
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:814092D761989C74620EB311F2C71B9D
                                        SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                        SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                        SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65440)
                                        Category:downloaded
                                        Size (bytes):78475
                                        Entropy (8bit):5.050086845440776
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2755260429CD02C98112DAC6F4B5B8CE
                                        SHA1:C0FDD6EC5E0C9F2B85D42E517C375F07BEC5BC2D
                                        SHA-256:B2CEA84C60142EA60E4A2CE7FFC440387184266D0133F3141E5142EE4C160F8D
                                        SHA-512:408F6EC5EF7D0F15EF71DCB2606B07F033450977C27FDD337754C4A62EC8CA5A095C5C5654A710D87AD31978BDD776C3FA9A02B7B956A292E19A85065C005B67
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css
                                        Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes thirdparty stylesheets. */../* * CSS Styles that are needed by jScrollPane for it to operate correctly. * * Include this stylesheet in your site or copy and paste the styles below into your stylesheet - jScrollPane * may not operate correctly without them. */.jspContainer{.overflow: hidden;.position: relative;}.jspPane{.position: absolute;}.jspVerticalBar{.position: absolute;.top: 0;.right: 0;.width: 16px;.height: 100%;.background: red;}.jspHorizontalBar{.position: absolute;.bottom: 0;.left: 0;.width: 100%;.height: 16px;.background: red;}.jspVerticalBar *,.jspHorizontalBar *{.margin: 0;.padding: 0;}.jspCap{.display: none;}.jspHorizontalBar .jspCap{.float: left;}.jspTrack{.background: #dde;.position: relative;}.jspDrag{.background: #bbd;.position: relative;.top: 0;.left: 0;.cursor: pointer;}.jspHorizontalBar .jspTrack,.jspHorizontalBar .jspDrag{.float: left;.height: 100%;}.jspArrow{.background: #50506d;.text-indent: -20
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):15086
                                        Entropy (8bit):4.295627021172907
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F337BA4DF49F92F0A9AF92E5D6E998BF
                                        SHA1:084B93B4EEA61FDE3088C940C26B289E68EF7E18
                                        SHA-256:F7E3C6210F6CF6CA4C4036F013E9A8C10248968B125AA0F9FAAE6F4DDF2E3D28
                                        SHA-512:F5FCEFB408FF0ECC52B751B21BDE5DEAF3849ECA1D8A6C804F398862935D85B5EE9EC72447703118CCA99ABA65A85302274B0790EB45555FEF048E6E2D4FEC1F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/images/favicon.f337ba4df49f92f0a9af92e5d6e998bf.ico
                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................T...................................^...w...........................................................................................T...................................................-...................................................................................................................................................-.......................................:...........................................................................................................................................................:.........................................................i...g...g...f...}...................m...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...g...i.......................................................................X...F...E...E...E...E...D.....z.........p.=.C...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 185600, version 0.0
                                        Category:downloaded
                                        Size (bytes):179420
                                        Entropy (8bit):7.996795780955275
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3EDA313C911C1B655A47ECDA0DEFA9C5
                                        SHA1:3C5A040FCBA3E89DC1C3BA2DA037968EDE0EDE5A
                                        SHA-256:97EBCDEFB65D7923217CA07F296E034C7C5BA8F42AEAC2C6555B25411B49FB7D
                                        SHA-512:E119E4AC01ACA61C2B915CC57AF04243E9D41BD3AFEF7D170ABAD7A480CEE0CDD9BE900A843728E7724D6C3F134A8F527C2CB8978C32C1C124897530E527685A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/webfonts/intermedium/font.woff
                                        Preview:wOFF..............o.........................GDEF..I........././.GPOS..L..._...-rL..GSUB...8..(...UJ.U;.OS/2.......Z...`+..jcmap...$..4K..e.5y.%glyf..a...........Ahead...0...6...6-...hhea...h...!...$....hmtx......."..'....loca..Gp......'...jcmaxp........... ....name..............0post...d..,i..d..n..........M{.D_.<..........."......'...|.j..............x.c`d`.Z.7..A..../.d..."..3........x.c`d`...0..........)...x.c`a.a........6....2.f..p..H31.13.(...\..........!(.7.......\+.F00p.`Z...8.$.......x.t9.P..x...tU...........XJ.b]U.QAi.B.1AF.....B. ..0L...!....@h..$.6..A.D@F-B....x....{/....=7.@..a.z.Y.....o.........Z>:.D<r.m....{H4......j.1+..FY%."...pZ........Bj.Pf.a[..c...P&P.n..o....]'....y..8.t...G0.8..._b.)#Q...zW...m.y..e.$..?..}..G..+y...Zq..c..mYL6..<.2...2.....(0.......=....E.E.p}..x...\....1.........&+.j...w.3.@.E>a^+..z....)...H.J..-E..O~...(...P...c..lR..H...e).B.YY...P...<<......oW.."....}...........'.....p=.....v.1.*Z...u...u..Ci...aeV....j.....1.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65433)
                                        Category:downloaded
                                        Size (bytes):992552
                                        Entropy (8bit):5.4061708449879875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:48CA8D29DF26E8FEE4BF7E47A5610F30
                                        SHA1:9B80305F13875A092FA4553086B440203E2DF986
                                        SHA-256:E68241C21A14DE42106B511F42ED3D4B10090250E494FC73F9751844F8F1A2C1
                                        SHA-512:3E629D7EBE33FFC3FE5280E0E63DBE70E25BB5452CBA80126F1D681FD804779CD871BFD49AFFDD6EACA5E1FC9BD3AF7A31DFA040304C1C254D4F3245ADAFFECB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/js/formslive.48ca8d29df26e8fee4bf7e47a5610f30.js
                                        Preview:// $Id: $./**. * IMPORTANT NOTE: This compressed js file includes Zoho Forms Forms/Report live js.. */.function ZFLiveFormFocusHanderOnNavigation(actionType,pageNo){this.actionType=actionType,this.pageNo=pageNo}function ZFLiveFieldFocusHander(fieldElem,forError){this.fieldElem=fieldElem,this.isDisabledField=$(fieldElem).hasClass("fieldDisabled"),this.isFocusForError=void 0!==forError&&forError}function setFocusForElementThatCannotBeFocused(focusElem,callBackOnFocus,callBackFunctionParam){if(isSfChild(focusElem)){var scrollToViewElem=$(focusElem);if("livefield-elem"!=$(focusElem).attr("elname")){var closestFieldElem=$(focusElem).closest('[elname="livefield-elem"]');$(closestFieldElem).length>0&&(scrollToViewElem=closestFieldElem)}$(scrollToViewElem)[0].scrollIntoView({behavior:"auto",block:"center"})}if(isEmbeddedForm()&&(isMobileBrowser()||isSafari()))setTimeout(function(){var hiddenInput=$("<input />");$(hiddenInput).attr("type","text"),$(hiddenInput).attr("style","position: absolute;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1009
                                        Entropy (8bit):6.9993339263387435
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:09C1E368370F7D93B518267CB66DE7EE
                                        SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                        SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                        SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17941), with no line terminators
                                        Category:downloaded
                                        Size (bytes):17941
                                        Entropy (8bit):4.915719930081868
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:972D2CEE263C403AB3CD7D4CCD60471E
                                        SHA1:18619A0D67B2266FE276DA4A6041699A5B47C185
                                        SHA-256:37AACEEF36CA412A813B124CFEA22E7A327BFF06F135931DBF08CFE7F093ED4B
                                        SHA-512:B43D51D1B4C17BDE09DBE907059D9B186801B112F684F6AB4A8ABE57372F737E98C3373C70484897DCA8BCF364286D4DB2C9FFD8506709D975970D276A35A3DF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/css/fullpageformmobilemedia.972d2cee263c403ab3cd7d4ccd60471e.css
                                        Preview:@charset "UTF-8";@-webkit-viewport { width: device-width;}@-moz-viewport { width: device-width;}@-ms-viewport { width: device-width;}@-o-viewport { width: device-width;}@media only screen and (min-width: 0px) and (max-width:780px) { ..fieldtypeText input[ui_type="textbox"]~em.inputClearDiv:hover {....cursor: default;.}}@media only screen and (min-width:0px) and (max-width:768px) { ../***************************************. NameField (0-768).***************************************/. ..ofSubformWrapper .zfNameContainer {..flex-direction: column;.}..ofSubformWrapper .zfNameContainer .nameCompLabelWrapper {..width: 100%;..margin-bottom: 15px;..margin-left: 0px;.}..rtl .ofSubformWrapper .zfNameContainer .nameCompLabelWrapper {..margin-right: 0px;.}}@media only screen and (min-width: 481px) and (max-width:768px) {../*.Below 481px, '-' icon will be hidden between spans. ..From 481px to 768px, '-' icon will be made visible, along with meida query handling */ .zfPhoneUSA sp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 121776, version 3.1245
                                        Category:downloaded
                                        Size (bytes):121776
                                        Entropy (8bit):7.997456730009759
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3345974DCFDD9082A7DB81775B48B18F
                                        SHA1:3CB552DF1AE0025F4F60E432D22189390B946E3D
                                        SHA-256:C8EAAE6DA95C902A0B76F8D574711500C3F180FA8BAB1B0D61F70CCB3F8A852B
                                        SHA-512:283A71CF9F8CBE8DE46DB75636EEC5D2880D120447CB7A62907BB0B79DF4561BFEC6DCF7D58136576D7ADC8512E71A7564D0B1DD338446B1CD779971F0A84FD2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/webfonts/intermedium/font.woff2
                                        Preview:wOF2.............~....S..............................r...J.`....... ..#.6.$..N..T.. ......-[....7^w..)..().........$.ury....~Al.B.UM......Z....:.>.RB..9.R..!..!....................d2\..e..vE.^\.f:.."u...: #d4X...E.6...X/Z.0.q..8K.R&!&.tr..I''.$.L..C.,..*...].`.Ji..e..}.|...>.Z.#.J..j......\......t.^.j.lv...v...7t...mi...bP.....%(..cP..@.\.%'Y.p;.{/...r..&[.....AQ....~..{......-<:.......N.4.Q.=T......a.BO.~j.&...5xv...9.../..n.......E.W.M\.....{Y..B.o'....... ......s.........[L.6o....d.n(.{b....t.......px...Q...p.5...T.&..~X.3q.z..|t|.j.rE.>....?.....=><.....;.}.Y.#.*o-.+~\.EJ..2....?[...Y$).K..RY....seiI.VB@O.........Z...h9.}yt.].u....7^.*.V.O..J.c..(....%...C.T...w#....|..............1.........#EF.#A2*S&......kY._5.t..CO.....P..$ap....D..?.Z.s0d5$!.I....r.>..D.(..@...&>Zu...o[T.qr'6......CR..2....M.......xi...j..}u.....8<.\..O.....a#..Z.\p...6.....`..a.R..5..W..A.&.?q....j..iU..T.*.....C.g..?...B**R..)..n{.QHeo....q.d_K..xw..............!4:G....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):153124
                                        Entropy (8bit):5.636632276041688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4C262D610219D4D89440EC5C6F6E3E67
                                        SHA1:F9320F4BBBFA7DCD76AD155487889E8C36ADBF9E
                                        SHA-256:C4F8F0E9EA64E2765BBD710EF760542CC98FF3388D27E3B1B33BAD83E1E2C329
                                        SHA-512:57699E311E9194BF60133083DA3471AE91F06A26B793028231C578AC0ABE08EBBA25AF8978DF3EC150AF28A557C9529C2BE56BC2C77AD232B3AA4CA264686011
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/js/formscommonlive.4c262d610219d4d89440ec5c6f6e3e67.js
                                        Preview:var ZFConstants={SAVE_RECORD_STATUS:1},ZFHttp={GET:"GET",POST:"POST",DELETE:"DELETE",PUT:"PUT"},ZFMimeType={APPLICATION_JSON:"application/json"},ZFFormField={ADDRESS:{MAP_INFO:"_Map_Info",COUNTRY:{KEY:"_Country"},STATE:{KEY:"_Region"},CITY:{KEY:"_City"},ADDRESS_LINE1:{KEY:"_AddressLine1"},ADDRESS_LINE2:{KEY:"_AddressLine2"}},NAME:{SALUTATION:{KEY:"_Salutation"}}},SystemGeneratedField={PAYMENT_AMOUNT:{LINK_NAME:"PaymentAmount"},ZF_ADDED_LATITUDE:{LINK_NAME:"zf_added_latitude"},ZF_ADDED_LONGITUDE:{LINK_NAME:"zf_added_longitude"},ADDED_LANGUAGE:{LINK_NAME:"ADDED_LANGUAGE"},VERIFY_PERMA:{LINK_NAME:"VERIFY_PERMA"},REFERRER_NAME:{LINK_NAME:"REFERRER_NAME"}},ZFFieldTypeConstants={SINGLE_LINE:1,MULTI_LINE:2,NUMBER:3,CURRENCY:4,DATE:5,TIME:6,NAME:7,ADDRESS:8,EMAIL:9,WEBSITE:10,PHONE:11,DROPDOWN:12,RADIO:13,CHECKBOX:14,MULTIPLE_CHOICE:15,DATETIME:16,SECTION:17,DECISION_BOX:18,FILE_UPLOAD:19,DECIMAL:20,RATING:21,HTML_TEXT:22,SLIDER:23,SIGNATURE:25,GEOLOCATION:26,FORMULA:27,UNIQUE_ID:28,IMAGE_CHOI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:dropped
                                        Size (bytes):47521
                                        Entropy (8bit):5.3981340461317835
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7C92EC9D1395055CE0405A32607C7291
                                        SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                        SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                        SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):9444
                                        Entropy (8bit):3.7340369219367555
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:73C41E7C71EED318AFF4D771E9651F95
                                        SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                        SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                        SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.625
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:38A780A62EB546B092D3971D9726933B
                                        SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                        SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                        SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                        Preview:CgkKBw1C2rr3GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):580
                                        Entropy (8bit):7.53706839742631
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DF8A72053F190EC74B5A37B4685067CB
                                        SHA1:12B8FF86163558CCC8DA49C3FD6166EFA936D6A1
                                        SHA-256:9C49DD822D51B87BFE053C75696EA0DBB3F20AA545B6932B1CD2BF86F1EEA399
                                        SHA-512:048A19513553C21EB4618D1E7545B9E43D4B41908F40707CDAD5AD9213DFA36B3D6097113CFE7BDD8777E9FB7EEE416E03256BC4F77DFB76F29FFCB357BBDE85
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png
                                        Preview:RIFF<...WEBPVP8L/.../...... .$E...{..._&...m$9RUo.;....^...$)R.3.y..x...&:../.."ODj3J`Q.5.Q.!D..{;#.6. `@...........1?e}HX............G..b....3...I.A.Pd.T..R.........[rp.Vi.\....<H(.$....@..((.?.......{c.z.a.......w%sO9t.......o.j.h....Z"....=U....`n;q.....p......"*".`...........D..[C......ak..7.'."&...X...&.wTTD.DT......o1 ..<.<@.l.s.m..}c.~.m.6w..^..... ._b|CVR#.B.4/YF.,.X.x.Z.H#"..|...~>.KR..1]....?...j....6.....|a...C..[.d...og.9...;......1.c.......O<`4.....\..G.xE....N.z...Y~.0].......~....d.c+o3...d.)........."R..X...H..o"....-cEq.6._c.yH..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):135505
                                        Entropy (8bit):5.284419983090413
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:930D967635E49169A36E5F4987D9527D
                                        SHA1:81DEF149555A2E8422C6DB8CF1F65171EC659154
                                        SHA-256:D5A5D3232463A25F85D10F82FB00D56F7D3D634C8B2E8657C141C719CCF7C77F
                                        SHA-512:C277EE7A581A2F649193AE213A28FE30D64160F1F45A8EDAC1040171BF803B1FAE372694450074AD1A6A4DB5272B5634FD441DF55D7A793789803BE50CDE4EAE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var ZFFullPageForm={menuItemsSpeed:350,inputClearAnimationSpeed:500,errorHideTimeOut:4e3,errorSlideDownSpeed:100,errorSlideUpSpeed:200},ZFPageTitle={},ZFPageAnimation={animType:1,pageFadeInSpeed:600,footerFadeInSpeed:600,pageFadeOutSpeed:400,footerFadeOutSpeed:400,pageLoadSpeed:100,fieldFadeOutSpeed:500,fieldFadeInSpeed:800,pageNavbarAnimTime:400};function init(isFormLoad){ZFFullPageForm.isCssHasSupported=isCssSelectorSupportedInBrowser("div:has(input)"),floatingFormComponentsHandler(),checkAndAddMiniContClass(),ZFLive.isFormPdf||(initPageHeader(isFormLoad),window.addEventListener("unload",function(e){window.scrollTo(0,0)}),isFormLoad&&(setMaxWidthForDescriptionFieldImages($("div[elname=livefield-elem][reltype=parent]:visible:first").width()),bindWindowResizeEvent(),bindEventForClearIconShowOrHide($(ZFLive.formFormFieldsOuterWrapper)),showFormFirstPageComponents(),bindEvntInFirstPageSignatureComp($("div[elname=formBodyULName][page_no=1]"))))}function showFormFirstPageComponents(){$("di
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):252
                                        Entropy (8bit):5.063769880037573
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F99AD5DABC437FC03CE06A1257F99F38
                                        SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                        SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                        SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4620)
                                        Category:downloaded
                                        Size (bytes):59552
                                        Entropy (8bit):5.198846506734475
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:29F6BCA33D8AD8C15E6A368D4235B2B0
                                        SHA1:D7A6275384A231265914386BE1486C04A34DB06D
                                        SHA-256:53CE9657C115E6AA9E67DBF72CBF5C9C09356EA32FB8A43BAA9C6DEC43684CE4
                                        SHA-512:1BB16075A087B643E5D3DEB9437A342D127A0A83F5ECBC28936421CA399E1ABD2978E31D2307E9FA0811EB781E092137A5D7C3F53D916895A3A5B1610E81A3B0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2
                                        Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):526
                                        Entropy (8bit):7.592290127884418
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:76A5EDF0BD61368AED4D36E986E02464
                                        SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                        SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                        SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                        Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 200 x 25, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):2842
                                        Entropy (8bit):7.186945563838732
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8087241E0374EE22AB2B832F25325BF5
                                        SHA1:1B8100AC06446E0EA2F1B199C6F7B00C856BF894
                                        SHA-256:9407E289B09A5B737F72ED151235C6A42193259F7F67FDBC3AF6873BBB538DE4
                                        SHA-512:F6294E949AE5EA8835195E672FEB96005F5F09A526BC1942F482659ED8FF36C3629A73E8864272AD194E7551D392BEB715731C890BE8D6C2B18F0E434E5B2634
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............C.&....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................................................$............................................................................................................................................................................................ .........................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS.."Gl?.3^....x.<a`A..#[....Z.%.5w.o.t......s..F....d...{..@(Mf..;iO.C:.v...........p.!...I...}1..'Y.U..].......z.*r...L$....~.....u...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1189)
                                        Category:downloaded
                                        Size (bytes):819014
                                        Entropy (8bit):5.52606575707703
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9BE3DEE2C567950649D1A50E76197D72
                                        SHA1:C137E1A8BAA939A10CC51113A7B20A39D9D77B5B
                                        SHA-256:9623807523F620F218009FB4A36034C262EA07F45E994B4209DA933DA53C578E
                                        SHA-512:D2A336BC69BBCBE043FB8B90DA780124A67AFCADC3510D780212DBC80957DAE3A1F57FF1B8529DB0F64496DF1F78353B0044F080A2AF943AB472B6ED5C288230
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=159ry
                                        Preview:mw.loader.impl(function(){return["ext.centralNotice.choiceData@cc79k",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"geotargeted":true,"type":null,"banners":[{"name":"B24_WMDE_Desktop_EN_ty_ctrl","bucket":0,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]},{"name":"B24_WMDE_Desktop_EN_ty_var","bucket":1,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]}],"countries":["DE"],"mixins":{"impressionDiet":{"cookieName":"wmde-thankyou-2024","maximumSeen":4,"restartCycleDelay":0,"skipInitial":0},"legacySupport":{"bannersNotGuaranteedToDisplay":true,"setSRISampleRate":true,"sriSampleRate":1}},"regions":[]},{"name":"C24_WMDE_Mobile_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 175648, version 0.0
                                        Category:downloaded
                                        Size (bytes):175648
                                        Entropy (8bit):7.996271601919218
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:17D8DA6B34796DDE1DBA5DD9006A745F
                                        SHA1:612242DEC204126762922AAB9D36CC9B61A5F26B
                                        SHA-256:BBFEED460987EE04BB702883DC457DE25CF1E000BD18E36EAD5E2C64BB5B140C
                                        SHA-512:D69A447C8AAF8B146F67CC6E2C5F1BE56720F6239E454CEE04A03593A47A0EDDF1DE56BEB53B04B289948BEE6FCFD7551AC6E9E71D15613324BEDE4EDBF8657D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/webfonts/interregular/font.woff
                                        Preview:wOFF....... ......Lp........................GDEF..+........././.GPOS......V....F....GSUB...X..(...UJ.U;.OS/2.......Z...`*..bcmap......4K..e.5y.%glyf..^..........1r.head...0...6...6....hhea...h...!...$....hmtx..........'...Ndloca..Dd......'.....maxp........... ....name...........r.k.}post...x..,i..d..d.............r_.<.....................|.j..............x.c`d`.Z.7..A..../_d..."..3..W.....x.c`d`...0..........)...x.c`a.c........6....2.f..p..H31.23.(...\..........!(.7.......\+.F00p.`Z...8.$.......x.O.....x..?H.]...$o..s....a..EXRXXX..E..X.....,,d..)."K..),. ..........|."C...A..RX.`!.,)..5....9.D.....w...~<..{.>.yNL.e ..eY.F..}..]...a...5.~.....s2xBGJ..4..@. ...,{*...$..E.Lx..R.Jb..\}EY./_H?Q...?.k.H..F...p!.A.f../.V...J9.r.W.9.)...D.%f...#.#..A.'.L..%......t3.t.....n..J.DJ.|..~.....(...z.....l..)x....w..[....:..d.-.,]oM..=..4...g.q....n)..)....._..rz....F..\.A....^..z.X..G.Ndj......?.^z.`^..&...g./..&..O...M....d5.|M..)r..7I.Y.[R..q.^...a?Y...L.O5.n*.,.V!O..J.vS.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):221
                                        Entropy (8bit):5.140712389287767
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                        SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                        SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                        SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):538
                                        Entropy (8bit):5.192122699809028
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1DB64081FADDFFD8095F6C080A5A85C3
                                        SHA1:5B771AA2EEAD2E85A7D79FC260BA97A7A30BDBBA
                                        SHA-256:51835BD76B51DEB4AD1CBFD73244D7DF214C2A6AA32C0A9968663444A262C6AD
                                        SHA-512:6F7D246353550DE99DE9B4949E1B9A7A4A7FBF334967FD24A72D25F1FC458E6BC1DE4F82D3C5A35D87025B73B808FE2FE53C8E1B2364251C95C14813DC898B63
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://href.li/?https://en.wikipedia.org/wiki/Windows_Server_2019
                                        Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/Windows_Server_2019" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/en.wikipedia.org\/wiki\/Windows_Server_2019" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://en.wikipedia.org/wiki/Windows_Server_2019">https://en.wikipedia.org/wiki/Windows_Server_2019</a></p></body></html>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):330235
                                        Entropy (8bit):5.207902711375127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:44E2E575A610118280A724AE6837B339
                                        SHA1:0177B8786D2719A38849E9FFCAC77C906C9958F9
                                        SHA-256:E766BA241EF9FF67445D35A496D90D301CFFEEE2A5B881DEA550074F363A0EDC
                                        SHA-512:3C024ABAC4B4479A591E864A745987B0962C8E39B78A78975A60D9E8E9A3FDCBF9709995F2C74E53B0A1F9A9108129A07CFC8343FCD5D5E859388843CF74790A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/js/formsofthirdpartylivejs.44e2e575a610118280a724ae6837b339.js
                                        Preview:!function(factory){"function"==typeof define&&define.amd?define(["jquery"],factory):factory(jQuery)}(function($){var uuid,removeData,eventType,orig;function focusable(element,isTabIndexNotNaN){var map,mapName,img,nodeName=element.nodeName.toLowerCase();return"area"===nodeName?(mapName=(map=element.parentNode).name,!(!element.href||!mapName||"map"!==map.nodeName.toLowerCase())&&(!!(img=$("img[usemap='#"+mapName+"']")[0])&&visible(img))):(/^(input|select|textarea|button|object)$/.test(nodeName)?!element.disabled:"a"===nodeName&&element.href||isTabIndexNotNaN)&&visible(element)}function visible(element){return $.expr.filters.visible(element)&&!$(element).parents().addBack().filter(function(){return"hidden"===$.css(this,"visibility")}).length}$.ui=$.ui||{},$.extend($.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),$.fn.extend({scrollParent:function(includeHidd
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):182902
                                        Entropy (8bit):5.140367444357842
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:652C28F6A209B0013588077C78848B09
                                        SHA1:F8448754D228AFEFCFFEEDEC96C44AFD6D187363
                                        SHA-256:0E4CE751369A395FB2289DCC79654EAB8FB01A619466BB2165435FDBD2879BBA
                                        SHA-512:C0ECF37CD8E21A215235319D4E3FB01EA6A0EED4CBCAE29FF99AE7BBCACA18A9FCE96CB1BEDD7814E93A96F9CB6FE0261AD486B27BDD993665346B5788E40876
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                        Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):399500
                                        Entropy (8bit):5.239738458435766
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8F7FCFB5F86F801426DAD6CD0C254947
                                        SHA1:1DFF695687E6BE4F8426F60AD3AF9289A6E5486E
                                        SHA-256:D470670D860D232937D6433268C701BE016C90E8EC91652039D0FEB2A2A16231
                                        SHA-512:7CC00D24639AB2FAAD21F19DD9FFA2ABD69BDA594DF907CA2D09B48784273EBF472A5B03943233CF7AAD3B1D97C7B1225F7EF3270F28F05EBD46D27AE738D541
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/css/fullpageformlive.8f7fcfb5f86f801426dad6cd0c254947.css
                                        Preview:@charset "UTF-8";.ui-widget-content{.background-color:#ffffff;.background-image:none;.border:none;..-webkit-border-radius:2px;.-moz-border-radius:2px;.border-radius:2px;}.ui-corner-all{.-webkit-border-radius:2px;.-moz-border-radius:2px;.border-radius:2px;}.ui-datepicker-month:after, .ui-datepicker-month:before { top: 38%; border: solid transparent; content: " "; height: 0; width: 0; position: absolute; pointer-events: none; right: 10px;}.ui-datepicker-month:before { border-color: rgba(255, 255, 255, 0); border-top-color: #444444; border-width: 5px; margin-right: -5px;}.ui-datepicker-month:after { border-color: rgba(255, 255, 255, 0); border-top-color: #fff; border-width: 3px; margin-right: -3px;}.ui-widget-header{.background-color:#ffffff;.background-image:none;.border:none;.height:29px;}.ui-state-default, .ui-widget-content .ui-state-default, .ui-widget-header .ui-state-default{.background-color:#ffffff;..background-image:none;.color:#76
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9371)
                                        Category:downloaded
                                        Size (bytes):128577
                                        Entropy (8bit):5.322633963573155
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:902586D9BB76C41AD052522FC8924B12
                                        SHA1:0BB5373832917AB38C1BC89512542B395E4D4B81
                                        SHA-256:45B44143420EE8907BA94AD0C6E9F11DEB0C3E6A4F417E38FC18020FE176962D
                                        SHA-512:17179813D3C7C37E3FCD60630A23AD1DD3ADD72D9CBB5A58E46F69471FABF06E0F05A3F7017A02CD9CBFAB0A24FA3E075B40FE4E951B37B2D98AE5387A4F2BBB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/wiki/Windows_Server_2019
                                        Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Windows Server 2019 - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vect
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1088
                                        Entropy (8bit):6.808224099437851
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1ED6FFC9AE70986EBE502A64610B0C5D
                                        SHA1:EAA840101DBBFF36F810F91582E4CCFB36785CEB
                                        SHA-256:2B7292D01A0EA59CFE67D12FA069E7C0178D972ECB898300E281103518AF47E9
                                        SHA-512:D35EF16ED5DB5E540D64B2A3A6192A82A906FA8986FEEE2D11BC9067910F435CDBF8D970BE1EFE014F480A4AAB37FFE79121EFDC999E4AEB7446AC62AB651E4B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......]..b..d..g..e..`.....N..d..h..f.....L..g..q..w..f..g.....6..f...4..F.g..h.....`..t..~+.i.....,.kf.....N..i..q..g.....V..z#..B.f.....W..+..L.g.....T..p...-.g.....A..f..e........g...M.h..k.....O..g..g........_..g..f..m....,^..k..m..e..i.....K..^..g..f..b..b........<..+..f...~................................f..o..............e..r.................w.................................j.....i..s................v.....}.......g.....u...g.........{..E..\..J......i....\tRNS..M...Q..R..P.r....m.P....@......L<.....................f.].3.........)...........m....c...........bKGD.q..'....tIME.....(..7......IDAT..c`..F&f.V6v.(.....n....._ 6.>!QPH......OJ...T.I)....,.......%'.. ......._..\.\.....Z.W..\Z.Q.\......\YU..].\X.......\W......l`.`dl..\....V..lj.`n....\....ki.`mck....1.h.D{...G..I.A.K....t.....i@.....^`.y....5./.?..;.......p..8.........IB..L....%tEXtdate:create.20
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1703
                                        Entropy (8bit):4.958689507199324
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0A67385323FEEAD1E21FBFB08B551872
                                        SHA1:A3DE1FA6EF48461850BC3E98CB8131BFA7E81BE0
                                        SHA-256:DE244500ED70EC51E73EEF9F63EEE18A82FDFF50290A783F4D2F71820C5DFBD2
                                        SHA-512:FD4A6C01D8726E9FFDE9F8209461BE6D77E44DC5682BB17822977DB1CD374D1D521F834762C46ADEBA35F75BE89F5C43A53B2B807EBED759C381327E295EEDD2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"type":"standard","title":"Windows Insider","displaytitle":"<span class=\"mw-page-title-main\">Windows Insider</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q19600398","titles":{"canonical":"Windows_Insider","normalized":"Windows Insider","display":"<span class=\"mw-page-title-main\">Windows Insider</span>"},"pageid":45470892,"lang":"en","dir":"ltr","revision":"1268063593","tid":"f94b1b21-cd59-11ef-ba2b-f93acaf3034e","timestamp":"2025-01-08T00:46:19Z","description":"Open software testing program by Microsoft","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Windows_Insider","revisions":"https://en.wikipedia.org/wiki/Windows_Insider?action=history","edit":"https://en.wikipedia.org/wiki/Windows_Insider?action=edit","talk":"https://en.wikipedia.org/wiki/Talk:Windows_Insider"},"mobile":{"page":"https://en.m.wikipedia.org/wiki/Windows_Insider","revisions":"https://en.m.wikipedia.org/wiki/Special:History/Windows_Insider","edit":"https:/
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 84 x 3, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.957423270079101
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FD7B8EA2FDF436F182AAF2B128A92C37
                                        SHA1:A15D34C86DB6435AB44711647D4FCD7E4C123920
                                        SHA-256:543362E077E8F47BAC14229B5436C5AAF565B5B9141FFDB31FA8306AA78DAEBB
                                        SHA-512:8AB6CF68011FEF61396BEB80B2988F84924B919C973F92B3B7D565E34E371591621C3489CEA17EFD243380B3CCDFDEE3AB195177043CA253FF53C76155B62468
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ffdbce9dc0042aa/1736523339065/ENQXRsxc9l9ek3u
                                        Preview:.PNG........IHDR...T.................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):298
                                        Entropy (8bit):5.1399561245747964
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                        SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                        SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                        SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):53547
                                        Entropy (8bit):7.989871343125211
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:113DE3E7FD83AF27A827BD1E2690B939
                                        SHA1:100B40E140A40C78EAA764CBCD52F1A55C7B5246
                                        SHA-256:2A403AC64EA26F1E6E2D1157A253C1CB6A2EB111306403E12A8422F6090FA6D7
                                        SHA-512:8A2D0862E7AC5D468462D517CE39522909F24A70649110EE5202DFCA305D281E31F250394EC30DBD0709F7A6BBAE84B7EC3F0F1B8EA5211871ED2768113376BE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...,.........r|......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME.....+..2......IDATx...y.-W.....3.yx.....d2..LfU.$U.z(uih..]v.m..@7.....Sw...0`.m.-5z.lt..W.Jr.T*.TSfV.D2.d.|$.<...{........q..w..,2......{n.s"b.....}..+S.q.._.q_.".......2.q....~......6......B.....t.,.`-Z{{.7.{S........D....' ...Y..Tj.C..?...x?..H....C.p..:..0....+..Dk.8'R..<......1.k......[.#.\....Hy.....8.....{.!....v.O.c.....H.;B.5......G/.&.>.6./.n....>....x......w.f.....<d.bL.@..].u..nf..Rv+.....i....*..n..S..'I...w...%....p...W...U.R.....[.`..Woxm.Y....7....b...7...Lf.......o.~Q.zf_........./..q...w.^_U./W......S9t1.H.9Z;.R....v.l)iy..t<./.8.8.2..9^Ims.....T..7"....b.....(?.b....8yl.s..i..\....;.l..c.t..o<y..gAl...Kc......u....x...Y..T.#....v..&.w~..Z5.e$..9....g?...X.^[....t......J.;t..L.z.geuR..j.Isvq.n[...Ej...R..o.U~.g..4M.3...=.F0.ry.C.a.E.....vu.'.ofD. ....o.....].4.~C...1....+<w.$..4M.t
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):2205
                                        Entropy (8bit):4.997089787411186
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:90F91FA01250DD954816A9BAE98341B4
                                        SHA1:52761EF8B7D97363F8B6FFDE0D040778F81A2A22
                                        SHA-256:C97EB779C9843F6DD407960AB39ECDD2DE26CD06DA20949AEE68E0DED206F164
                                        SHA-512:FD6B1B64627128054DB89BBA3639F76FD4CEA50BB1B15035E95A7C7D128AF959C74BA5FBB3DAD6789676137A5618A1EFEBDB5B99DBC5DDCD4FB3F3D26878FC3E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"type":"standard","title":"Windows NT","displaytitle":"<span class=\"mw-page-title-main\">Windows NT</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q486487","titles":{"canonical":"Windows_NT","normalized":"Windows NT","display":"<span class=\"mw-page-title-main\">Windows NT</span>"},"pageid":21291483,"lang":"en","dir":"ltr","revision":"1268257623","tid":"a2533884-ce0e-11ef-9891-d56a92e24d61","timestamp":"2025-01-08T22:19:32Z","description":"Microsoft operating system family","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Windows_NT","revisions":"https://en.wikipedia.org/wiki/Windows_NT?action=history","edit":"https://en.wikipedia.org/wiki/Windows_NT?action=edit","talk":"https://en.wikipedia.org/wiki/Talk:Windows_NT"},"mobile":{"page":"https://en.m.wikipedia.org/wiki/Windows_NT","revisions":"https://en.m.wikipedia.org/wiki/Special:History/Windows_NT","edit":"https://en.m.wikipedia.org/wiki/Windows_NT?action=edit","talk":"https://e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):13444
                                        Entropy (8bit):7.976143367474683
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                        SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                        SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                        SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/static/images/icons/wikipedia.png
                                        Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4499)
                                        Category:downloaded
                                        Size (bytes):22854
                                        Entropy (8bit):5.371142534045146
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C325B04E1759A82399F0FA06446ECB62
                                        SHA1:C0D74B9FE4B71A9B672F735FA1D3CF09112D81A5
                                        SHA-256:AE5CDE57FC38F15D6B68C6121D0B56455C6D62E9FB78B131FF10249127286EB1
                                        SHA-512:D6BB35A0485FA76AE835AE84732AAECC681008CAB2150302B018BE92C475AB254FBC37EA12AC725DAEA7CA74ED20419E37A7CA73DAC0D1E0F14381990F588319
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u
                                        Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1286)
                                        Category:downloaded
                                        Size (bytes):52742
                                        Entropy (8bit):5.548276209621573
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F0A83ED7397E575B689B775273DA945D
                                        SHA1:3E79E2224C74FA86FA73D5F3612D96D63C0DBC23
                                        SHA-256:5F1D1750854DD47538B9DFBD9BC68E1E243904C1F07A5F8999ED4E9D98FB5756
                                        SHA-512:48A28B3B3BB61C700831EBA3C24E5A066A110163D829902B15A2503B29E17174C46A1F68FCFC2997AD642C6F84316AE0A700DD9039BE33186C5B1A513859A8FE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://forms.zohopublic.com/volt2g1/form/VBTALimited1/formperma/9uXnYrcI8nZnNeq2EUuS8N67Tttzolf7VwjpujnualA
                                        Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> .<meta http-equiv="x-ua-compatible" content="IE=edge" />.<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta http-equiv="cleartype" content="on">. To disallow zoom in mobile browser, maximum-scale to 1 in form live page. -->.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1"/>.<meta property="og:title" content="VBTA&#x20;Limited." /><meta property="og:type" content="website" /><meta property="og:url" content="https://forms.zohopublic.com/volt2g1/form/VBTALimited1/formperma/9uXnYrcI8nZnNeq2EUuS8N67Tttzolf7VwjpujnualA" />.<meta property="og:description" content="Fill&#x20;out&#x20;this&#x20;form." />.<head>.<script defer type="text/javascript" src="h
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7407), with no line terminators
                                        Category:downloaded
                                        Size (bytes):7407
                                        Entropy (8bit):5.105650984588021
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A850FCB8C66471BF3209410027C46FA
                                        SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                        SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                        SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                        Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                        Category:downloaded
                                        Size (bytes):89265
                                        Entropy (8bit):5.289321700014546
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5598E1E583C1D09FC270B76B7BC87FED
                                        SHA1:44876173255BCAD92968AA09D26EB7361BD56369
                                        SHA-256:E26F12C5C9B90FCACCE612148FBBDD171302587188E66FF2511F8D1582D91A6E
                                        SHA-512:7477B0F707BAC1A59712A1EC7C3C8F2694D66CFDD46C02CAD1B48C35DE7697CEE5F30C391B1D54688C4A5575DE1D9D4BD23042CB24F1083167EDA7B9693FABF0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.zohocdn.com/forms/js/formstplivejs.5598e1e583c1d09fc270b76b7bc87fed.js
                                        Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.5.1",
                                        No static file info