Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study

Overview

General Information

Sample URL:https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study
Analysis ID:1396477

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Connects to several IPs in different countries
Creates files inside the system directory
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1876,i,7233879613515513431,14791932836992194304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=f3o7dwedifuh
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=3r6pg5v2613
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=uilixans2lpg
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11033713275?random=1708545576918&cv=11&fst=1708545576918&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je42h0v897641958za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbnnbreaking.com%2Fworld%2Fcanada%2Fwinter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study&hn=www.googleadservices.com&frm=0&tiba=Winter%20Air%20Pollution%3A%20A%20Hidden%20Threat%20in%20Toronto%20Uncovered%20by%20the%20SWAPIT%20Study&npa=0&pscdl=noapi&auid=1943954755.1708545577&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Iframe src: https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
Source: https://accounts.google.com/gsi/button?type=icon&client_id=487776382534-vq7bah6mles4sr33hemi9ki4dco8s508.apps.googleusercontent.com&iframe_id=gsi_590423_778323&as=OUWGwtIAIgb9kyzdU3DMpQHTTP Parser: Number of links: 0
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Base64 decoded: ai=BCTllLVbWZa32ErvtxtYP48eX4AfKlN3QRgAAABABIIjdw6ABOAFY9p355oMEYMnGqYvApNgPsgEPYm5uYnJlYWtpbmcuY29tugEJZ2ZwX2ltYWdlyAEC2gFyaHR0cHM6Ly9ibm5icmVha2luZy5jb20vd29ybGQvY2FuYWRhL3dpbnRlci1haXItcG9sbHV0aW9uLWEtaGlkZGVuLXRocmVhdC1pbi10b3JvbnRvLXVuY292ZXJlZC1ieS1...
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Invalid link: Terms of Use of the service
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: Invalid link: Privacy Policy
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouseHTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=3r6pg5v2613HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2wHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2wHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=uilixans2lpgHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=f3o7dwedifuhHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://f372400bcb4b165ba42540b4f06ee242.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://ads.stickyadstv.com/auto-user-sync?px=1953&_fw_gdpr=0&_fw_gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=2792651025722606893&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D1%26key%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D1%26key%3DHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&redir=true&gdpr=0&gdpr_consent=&dcc=tHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=c1dba954-d0f3-11ee-ab11-8cd05236369fHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=aniview&endpoint=us-eastHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.htmlHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.621.0_en.html#goog_490978115HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CKaY_KEDEJigstQDGKrc0dwBMAE&v=APEucNUCsfIROjlPCgpQjZIG73XzFqkIaUPWBrf7xLftz2ykRp1SOkSW8J3MYbncaVsWep2NkT9Q4zVd0hmGcMFYMrZUu24KLAH2PYMtdq_15gY55MzrjZwHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1708545579630HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZdZWMgAGnVf35gA9HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/index.html?ev=01_250HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/index.html?ev=01_250HTTP Parser: No favicon
Source: https://ocmdigitalmedia-d.openx.net/w/1.0/pd?cc=1HTTP Parser: No favicon
Source: https://ocmdigitalmedia-d.openx.net/w/1.0/pd?cc=1HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=OI-KojuM3acjg9vybdjDpD7Z3PEjj92tbdmezpFoHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=970314649370125099HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEr-k7LrKwAABh7c0n8sA&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?type=icon&client_id=487776382534-vq7bah6mles4sr33hemi9ki4dco8s508.apps.googleusercontent.com&iframe_id=gsi_590423_778323&as=OUWGwtIAIgb9kyzdU3DMpQHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D1%26key%3DHTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/index.html?ev=01_250HTTP Parser: No favicon
Source: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=hlHgmXGRWWd_8iRrgCQx7r9g494&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:VwQKagUR1RCSLk5&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:565a65d6-5632-4100-a0bf-676e89c291ff&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUdd23bc2638cd42e980e45f28c2df12c7HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7618320171998975553HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=xMNdhZQDC2iniZXbUlbWZQHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-55d79f24-d6d7-4b3f-a348-0e27644af229-005HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?type=icon&client_id=487776382534-vq7bah6mles4sr33hemi9ki4dco8s508.apps.googleusercontent.com&iframe_id=gsi_590423_778323&as=OUWGwtIAIgb9kyzdU3DMpQHTTP Parser: No <meta name="author".. found
Source: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?type=icon&client_id=487776382534-vq7bah6mles4sr33hemi9ki4dco8s508.apps.googleusercontent.com&iframe_id=gsi_590423_778323&as=OUWGwtIAIgb9kyzdU3DMpQHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:50306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50468 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 13MB later: 48MB
Source: unknownNetwork traffic detected: IP country count 12
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: bnnbreaking.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:50306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50468 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3048_792162028
Source: classification engineClassification label: clean3.win@55/112@483/1072
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1876,i,7233879613515513431,14791932836992194304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1876,i,7233879613515513431,14791932836992194304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.150.170.96
truefalse
    high
    rtb-csync-use1.smartadserver.com
    23.105.12.121
    truefalse
      high
      windrunner.orangeclickmedia.com
      104.26.2.65
      truefalse
        high
        global.px.quantserve.com
        192.184.68.215
        truefalse
          high
          id5-sync.com
          141.95.98.65
          truefalse
            unknown
            us-east-eb2.3lift.com
            52.223.22.214
            truefalse
              high
              cs.admanmedia.com
              80.77.87.162
              truefalse
                high
                rtb.openx.net
                35.227.252.103
                truefalse
                  high
                  cdn.w55c.net
                  52.44.44.129
                  truefalse
                    high
                    bidder.va1.vip.prod.criteo.com
                    74.119.119.129
                    truefalse
                      high
                      crb.kargo.com
                      34.193.135.180
                      truefalse
                        high
                        mwzeom.zeotap.com
                        104.22.50.98
                        truefalse
                          high
                          lga-direct-bgp.contextweb.com
                          198.148.27.131
                          truefalse
                            high
                            cm116.appier.org
                            139.162.117.143
                            truefalse
                              high
                              www.google.com
                              142.251.40.228
                              truefalse
                                high
                                sync.intentiq.com
                                18.164.96.10
                                truefalse
                                  unknown
                                  lb.eu-1-id5-sync.com
                                  162.19.138.119
                                  truefalse
                                    unknown
                                    bcp.crwdcntrl.net
                                    3.234.204.143
                                    truefalse
                                      high
                                      sync1.intentiq.com
                                      18.164.96.92
                                      truefalse
                                        unknown
                                        match.adsrvr.org
                                        52.223.40.198
                                        truefalse
                                          high
                                          rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                          54.225.166.191
                                          truefalse
                                            high
                                            match.prod.bidr.io
                                            52.71.89.83
                                            truefalse
                                              unknown
                                              pagead-googlehosted.l.google.com
                                              142.250.80.65
                                              truefalse
                                                high
                                                creativecdn.com
                                                185.184.8.90
                                                truefalse
                                                  high
                                                  widget.va1.vip.prod.criteo.com
                                                  74.119.119.150
                                                  truefalse
                                                    high
                                                    m.deepintent.com
                                                    169.197.150.7
                                                    truefalse
                                                      unknown
                                                      pixel-sync.sitescout.com
                                                      34.36.216.150
                                                      truefalse
                                                        high
                                                        pixel.onaudience.com
                                                        141.94.171.214
                                                        truefalse
                                                          unknown
                                                          ssum-sec.casalemedia.com
                                                          104.18.36.155
                                                          truefalse
                                                            high
                                                            googleads.g.doubleclick.net
                                                            142.251.41.2
                                                            truefalse
                                                              high
                                                              clients.l.google.com
                                                              142.251.32.110
                                                              truefalse
                                                                high
                                                                match-us-east-1-ecs.sharethrough.com
                                                                44.218.205.75
                                                                truefalse
                                                                  high
                                                                  syncsc.aniview.com
                                                                  96.46.186.182
                                                                  truefalse
                                                                    high
                                                                    hb.yahoo.net
                                                                    23.40.179.49
                                                                    truefalse
                                                                      high
                                                                      id.crwdcntrl.net
                                                                      34.192.212.3
                                                                      truefalse
                                                                        high
                                                                        oa.openxcdn.net
                                                                        34.102.146.192
                                                                        truefalse
                                                                          unknown
                                                                          cc.adingo.jp
                                                                          35.171.249.188
                                                                          truefalse
                                                                            unknown
                                                                            core.iprom.net
                                                                            195.5.165.20
                                                                            truefalse
                                                                              unknown
                                                                              scontent.xx.fbcdn.net
                                                                              157.240.241.1
                                                                              truefalse
                                                                                high
                                                                                idsync.rlcdn.com
                                                                                35.244.154.8
                                                                                truefalse
                                                                                  high
                                                                                  api.rlcdn.com
                                                                                  34.107.165.188
                                                                                  truefalse
                                                                                    high
                                                                                    rtb.adentifi.com
                                                                                    54.82.166.226
                                                                                    truefalse
                                                                                      unknown
                                                                                      ad.mrtnsvr.com
                                                                                      34.102.163.6
                                                                                      truefalse
                                                                                        unknown
                                                                                        sync.srv.stackadapt.com
                                                                                        54.196.44.21
                                                                                        truefalse
                                                                                          high
                                                                                          img.onesignal.com
                                                                                          104.18.214.59
                                                                                          truefalse
                                                                                            high
                                                                                            synchroscript.deliveryengine.adswizz.com
                                                                                            18.238.55.37
                                                                                            truefalse
                                                                                              high
                                                                                              thrtle.com
                                                                                              52.6.250.202
                                                                                              truefalse
                                                                                                unknown
                                                                                                io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                52.6.195.106
                                                                                                truefalse
                                                                                                  high
                                                                                                  pixel.tapad.com
                                                                                                  34.111.113.62
                                                                                                  truefalse
                                                                                                    high
                                                                                                    a.nel.cloudflare.com
                                                                                                    35.190.80.1
                                                                                                    truefalse
                                                                                                      high
                                                                                                      pippio.com
                                                                                                      107.178.254.65
                                                                                                      truefalse
                                                                                                        high
                                                                                                        bnnbreaking.com
                                                                                                        172.67.69.33
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          sync.ipredictive.com
                                                                                                          54.158.212.115
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            accounts.google.com
                                                                                                            142.251.179.84
                                                                                                            truefalse
                                                                                                              high
                                                                                                              s.amazon-adsystem.com
                                                                                                              52.46.143.56
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ad.doubleclick.net
                                                                                                                142.250.80.70
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  aax-eu.amazon-adsystem.com
                                                                                                                  52.95.125.22
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    raptor-prd-ue1-alb-1693497337.us-east-1.elb.amazonaws.com
                                                                                                                    50.16.144.68
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      img-cdn.thepublive.com
                                                                                                                      13.225.63.67
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ssbsync-use1.smartadserver.com
                                                                                                                        23.105.12.170
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          ipac.ctnsnet.com
                                                                                                                          35.186.193.173
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            cdn.onesignal.com
                                                                                                                            104.18.214.59
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              outspot2-ams.adx.opera.com
                                                                                                                              82.145.213.8
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                match.adsby.bidtheatre.com
                                                                                                                                134.122.57.34
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ib.anycast.adnxs.com
                                                                                                                                  68.67.160.117
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    us01.z.antigena.com
                                                                                                                                    40.76.134.238
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      matching.truffle.bid
                                                                                                                                      162.55.120.196
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        uipus.semasio.net
                                                                                                                                        50.57.31.206
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          spl.zeotap.com
                                                                                                                                          104.22.50.98
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            d20qwf0wrdtevy.cloudfront.net
                                                                                                                                            18.173.132.14
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              aid.send.microad.jp
                                                                                                                                              202.233.84.1
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                imagesync-vac.pubmnet.com
                                                                                                                                                8.28.7.82
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  sync.crwdcntrl.net
                                                                                                                                                  3.222.224.11
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    cm.g.doubleclick.net
                                                                                                                                                    142.250.65.194
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      pug-vac.pubmnet.com
                                                                                                                                                      8.28.7.83
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                        3.227.202.4
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          sync.1rx.io
                                                                                                                                                          69.194.240.13
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            idaas-ext.cph.liveintent.com
                                                                                                                                                            34.203.183.190
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              cdn-content.ampproject.org
                                                                                                                                                              142.250.64.97
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                star-mini.c10r.facebook.com
                                                                                                                                                                157.240.241.35
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  onesignal.com
                                                                                                                                                                  104.18.214.59
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    us-u.openx.net
                                                                                                                                                                    35.244.159.8
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      securepubads46.g.doubleclick.net
                                                                                                                                                                      142.250.81.226
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        1657490710.rsc.cdn77.org
                                                                                                                                                                        89.187.177.16
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          cdn.orangeclickmedia.com
                                                                                                                                                                          104.26.2.65
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                                                                                                                                                            35.214.141.192
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              www3.l.google.com
                                                                                                                                                                              142.251.40.238
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                dorpat.geo.iponweb.net
                                                                                                                                                                                35.207.24.140
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  a.tribalfusion.com
                                                                                                                                                                                  104.18.25.173
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    spug-vac.pubmnet.com
                                                                                                                                                                                    8.28.7.84
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      io.narrative.io
                                                                                                                                                                                      44.217.89.53
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        prod.appnexus.map.fastly.net
                                                                                                                                                                                        151.101.1.108
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          td.doubleclick.net
                                                                                                                                                                                          142.250.65.194
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            gum.va1.vip.prod.criteo.com
                                                                                                                                                                                            74.119.119.139
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              ocmdigitalmedia-d.openx.net
                                                                                                                                                                                              35.244.159.8
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pubads46.g.doubleclick.net
                                                                                                                                                                                                142.250.80.34
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  s0.2mdn.net
                                                                                                                                                                                                  142.251.40.230
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    user-data-us-east.bidswitch.net
                                                                                                                                                                                                    35.211.178.172
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      pixel-origin.mathtag.com
                                                                                                                                                                                                      216.200.232.253
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        s.tribalfusion.com
                                                                                                                                                                                                        104.18.25.173
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAEr-k7LrKwAABh7c0n8sA&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://sync.aniview.com/cookiesyncendpoint?auid=1708545581066-172031156250-000871-013-009332&biddername=1&key=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmaticfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&redir=true&gdpr=0&gdpr_consent=&dcc=tfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://ocmdigitalmedia-d.openx.net/w/1.0/pd?cc=1false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUdd23bc2638cd42e980e45f28c2df12c7false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=970314649370125099false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://acdn.adnxs.com/dmp/async_usersync.htmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://sync.aniview.com/cookiesyncendpoint?auid=1708545581066-172031156250-000871-013-009332&biddername=55&key=2792651025722606893false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/xbbe/pixel?d=CKaY_KEDEJigstQDGKrc0dwBMAE&v=APEucNUCsfIROjlPCgpQjZIG73XzFqkIaUPWBrf7xLftz2ykRp1SOkSW8J3MYbncaVsWep2NkT9Q4zVd0hmGcMFYMrZUu24KLAH2PYMtdq_15gY55MzrjZwfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=xMNdhZQDC2iniZXbUlbWZQfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7618320171998975553false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.google.com/recaptcha/api2/bframe?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2wfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZdZWMgAGnVf35gA9false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://accounts.google.com/gsi/button?type=icon&client_id=487776382534-vq7bah6mles4sr33hemi9ki4dco8s508.apps.googleusercontent.com&iframe_id=gsi_590423_778323&as=OUWGwtIAIgb9kyzdU3DMpQfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  about:blankfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  low
                                                                                                                                                                                                                                                  https://onetag-sys.com/usync/?cb=1708545579630false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/index.html?ev=01_250false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=uilixans2lpgfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://c1.adform.net/serving/cookie/match?party=14&cid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=hlHgmXGRWWd_8iRrgCQx7r9g494&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D1%26key%3Dfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:565a65d6-5632-4100-a0bf-676e89c291ff&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://ads.stickyadstv.com/auto-user-sync?px=1953&_fw_gdpr=0&_fw_gdpr_consent=false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=c1dba954-d0f3-11ee-ab11-8cd05236369ffalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:8C51A8E796CA43DCB399D928C84433F1&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-55d79f24-d6d7-4b3f-a348-0e27644af229-005false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://sync.aniview.com/cookiesyncendpoint?biddername=9&key=e06151803bbbec38b9ce7b36bcb2283a&_fw_gdpr=0&_fw_gdpr_consent=false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=60a851d3-1c59-4688-8cec-bc514096b32b&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=#US_PRIVACYfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:VwQKagUR1RCSLk5&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://eus.rubiconproject.com/usync.html?p=aniview&endpoint=us-eastfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=f3o7dwedifuhfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-studyfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=2792651025722606893&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhousefalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc7gBgmAAAAAM6cf_Bc08hif-zuLJvMIk-As_2w&co=aHR0cHM6Ly9ibm5icmVha2luZy5jb206NDQz&hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k&size=normal&cb=3r6pg5v2613false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=OI-KojuM3acjg9vybdjDpD7Z3PEjj92tbdmezpFofalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                  37.157.6.254
                                                                                                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                                                                                                  34.236.203.251
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  35.214.141.192
                                                                                                                                                                                                                                                                                                  envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  173.0.146.6
                                                                                                                                                                                                                                                                                                  go1sc.adservrs.comUnited States
                                                                                                                                                                                                                                                                                                  7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                  50.116.194.21
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                  18.173.132.62
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  142.250.64.97
                                                                                                                                                                                                                                                                                                  cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.80.3
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  157.240.241.1
                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                  54.158.212.115
                                                                                                                                                                                                                                                                                                  sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  69.90.254.78
                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                  199.38.167.131
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  54312ROCKETFUELUSfalse
                                                                                                                                                                                                                                                                                                  68.67.160.75
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                  52.71.89.83
                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  134.122.57.34
                                                                                                                                                                                                                                                                                                  match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                  52.95.115.196
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  44.198.108.172
                                                                                                                                                                                                                                                                                                  rw-yieldmo-com-1233107411.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  141.95.98.65
                                                                                                                                                                                                                                                                                                  id5-sync.comGermany
                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                  23.40.179.61
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  141.94.171.214
                                                                                                                                                                                                                                                                                                  pixel.onaudience.comGermany
                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                  8.43.72.97
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.198
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.193
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.194
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.196
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  50.19.17.70
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  108.138.128.124
                                                                                                                                                                                                                                                                                                  tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  52.6.250.202
                                                                                                                                                                                                                                                                                                  thrtle.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  216.22.16.52
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  23.40.179.49
                                                                                                                                                                                                                                                                                                  hb.yahoo.netUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  104.22.50.98
                                                                                                                                                                                                                                                                                                  mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  162.19.138.119
                                                                                                                                                                                                                                                                                                  lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                  162.19.138.117
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                  142.250.31.84
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  204.79.197.200
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  68.67.160.26
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  172.253.63.84
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.207.24.140
                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  142.251.40.202
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  157.240.241.35
                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                  162.19.138.83
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                  69.173.151.100
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  13.107.213.40
                                                                                                                                                                                                                                                                                                  part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  23.56.163.154
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  104.36.115.113
                                                                                                                                                                                                                                                                                                  pugm88000nfc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                  40.76.134.238
                                                                                                                                                                                                                                                                                                  us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  172.64.152.89
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                  ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  202.233.84.1
                                                                                                                                                                                                                                                                                                  aid.send.microad.jpJapan131957MICROADMicroAdIncJPfalse
                                                                                                                                                                                                                                                                                                  13.107.42.14
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  142.251.167.84
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.44.44.129
                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  104.18.41.104
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  142.251.41.8
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.110
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.41.2
                                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.41.4
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  82.145.213.8
                                                                                                                                                                                                                                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                  39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                  34.249.199.133
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  3.222.224.11
                                                                                                                                                                                                                                                                                                  sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                                                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  54.84.132.5
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  195.5.165.20
                                                                                                                                                                                                                                                                                                  core.iprom.netSlovenia
                                                                                                                                                                                                                                                                                                  44968IPROM-ASSIfalse
                                                                                                                                                                                                                                                                                                  23.105.12.121
                                                                                                                                                                                                                                                                                                  rtb-csync-use1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                  67.72.99.172
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26762CNVR-US-EASTUSfalse
                                                                                                                                                                                                                                                                                                  34.193.135.180
                                                                                                                                                                                                                                                                                                  crb.kargo.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  18.164.96.10
                                                                                                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  54.225.166.191
                                                                                                                                                                                                                                                                                                  rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  23.51.57.13
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                                                                                                                                                                                                                                                                  142.251.179.84
                                                                                                                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.186.253.211
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.186.193.173
                                                                                                                                                                                                                                                                                                  ipac.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  216.34.207.172
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                                                                                                                                                                                                                                                                                  23.199.49.95
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                  142.250.65.227
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  34.102.146.192
                                                                                                                                                                                                                                                                                                  oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.98
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.97
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  69.194.240.13
                                                                                                                                                                                                                                                                                                  sync.1rx.ioUnited States
                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                  142.250.65.225
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.176.194
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  89.187.177.16
                                                                                                                                                                                                                                                                                                  1657490710.rsc.cdn77.orgCzech Republic
                                                                                                                                                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                                                                                                                                                  162.248.18.37
                                                                                                                                                                                                                                                                                                  pug-njrpb.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                  74.119.119.139
                                                                                                                                                                                                                                                                                                  gum.va1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                  34.203.183.190
                                                                                                                                                                                                                                                                                                  idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  74.119.119.131
                                                                                                                                                                                                                                                                                                  static.va1.vip.prod.criteo.netUnited States
                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                  35.244.154.8
                                                                                                                                                                                                                                                                                                  idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  38.68.201.140
                                                                                                                                                                                                                                                                                                  pmp.mxptint.netUnited States
                                                                                                                                                                                                                                                                                                  39988INTELLIGENT-TECHNOLOGY-SOLUTIONSUSfalse
                                                                                                                                                                                                                                                                                                  142.250.80.65
                                                                                                                                                                                                                                                                                                  pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.80.66
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.80.67
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.251.40.131
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  18.215.133.183
                                                                                                                                                                                                                                                                                                  lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  20.114.189.70
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  51.222.239.230
                                                                                                                                                                                                                                                                                                  unknownFrance
                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                  23.209.72.39
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                                                                                  Analysis ID:1396477
                                                                                                                                                                                                                                                                                                  Start date and time:2024-02-21 20:59:06 +01:00
                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                  Sample URL:https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study
                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                                  Classification:clean3.win@55/112@483/1072
                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.65.227, 34.104.35.123, 142.250.80.3, 142.251.41.8, 142.251.40.98, 142.251.40.202, 142.251.40.106, 142.250.72.106, 142.251.41.10, 142.251.40.170, 142.251.40.234, 142.250.81.234, 142.250.176.202, 142.250.80.42, 142.250.80.74, 142.251.40.138, 142.251.35.170, 142.250.64.74, 142.250.80.10, 142.250.80.106, 142.251.32.106, 142.250.80.110, 142.251.40.131, 142.251.41.2, 23.209.72.39, 23.209.72.34, 20.114.189.70, 172.64.152.89, 104.18.35.167, 23.51.57.13, 37.157.6.254, 37.157.6.243, 37.157.6.232, 37.157.6.233, 37.157.6.237, 23.47.169.117, 142.250.65.195, 142.251.40.163, 142.250.80.67, 142.251.40.130, 23.205.2.235, 63.251.28.133, 63.251.28.233, 63.251.28.234, 63.251.28.134, 142.251.40.193, 172.217.165.130, 142.251.40.97, 23.47.170.102
                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fp4.ads.stickyadstv.com.akadns.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, track-eu.adformnet.akadns.net, e9957.b.akamaiedge.net, e8960.e2.akamaiedge.net, cdn-ima.33across.com.cdn.cloudflare.net, www.googletagmanager.com, wl.adservrs.com.edgekey.net, f372400bcb4b165ba42540b4f06ee242.safeframe.googlesyndication.com, pubmatic.edgekey.net, digicertwc.rubiconproject.com.edgekey.net, a.teads.tv.edgekey.net, azurefd-t-prod.trafficmanager.net, www.gstatic.com, www.google-analytics.com, ip2.ads.stickyadstv.com.akadns.net, e8960.b.akamaiedge.net, content-autofill.googleapis.com, fonts.gstatic.com, pagead2.googlesyndication.com, ip1.ads.stickyadstv.com.akadns.net, e37364.dscd.akamaiedge.net, edgedl.me.gvt1.com, tpc.googlesyndication.com, e6603.g.akamaiedge.net, eus.rubiconproject.com.edgekey.net
                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://bnnbreaking.com/world/canada/winter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 18:59:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9706444287242846
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7B2D6013F3600297D856D28435683B00
                                                                                                                                                                                                                                                                                                  SHA1:74F7BDF49BB4F24A03B65F32B8E4553B00B9FB5C
                                                                                                                                                                                                                                                                                                  SHA-256:B9A96CCA630B12E170533AF4440D4FF01DA7B7520E82CC755D70B5066F052DCE
                                                                                                                                                                                                                                                                                                  SHA-512:9E8F7FECD35BFD8C96ED0F0470F1950395439BDDCBE7592F79DA2B6D46AA2C98A20CC0AD563D7E0D8F1BDBADBD394FEBE34D33E6861D343DF892F9888222FCE2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....o..}.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUXr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 18:59:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.987753240571821
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EFA0B2C23B5DD4C589EA1ECF72A4F1E0
                                                                                                                                                                                                                                                                                                  SHA1:B77C7AA568673221B48EA8AB243AB395E5C46822
                                                                                                                                                                                                                                                                                                  SHA-256:616F01C5CBA03B1FBDEC05BA9308D6FEF62F410BEA77AD753BB0C2F19E71A977
                                                                                                                                                                                                                                                                                                  SHA-512:8A1C0DB0E65EC01F2EAD8921CD2CC7AE9B03D3F14628B587689413698DDDD6164015183F3BC5C1D361921E99EE61E8C86E9002885B0B93FDA5C5B6202E980A19
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,..../..}.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUXr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.000552228055071
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9AF1BA20F77A6F60B9573065F28F54B0
                                                                                                                                                                                                                                                                                                  SHA1:A92A712A97E3085E09E29FE13FF6C14E7420B8C8
                                                                                                                                                                                                                                                                                                  SHA-256:5BFDB545A58A808A46264D18D796C94688A89538E89FFBACCB63628385D8578E
                                                                                                                                                                                                                                                                                                  SHA-512:9DA9164669AEC7789AF623AB29A0F003BD070412ED7E1A5866DB05BA1FEB79A67CBF400768783A443170D62C10150823EAEE34DF70C3890AAD4BC32099558A49
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 18:59:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9832492372194928
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF6070DCEEDE597693D416123F0D8EF1
                                                                                                                                                                                                                                                                                                  SHA1:5FBEB179CFDEF57F6D5E5C66860F2CF89FC2D566
                                                                                                                                                                                                                                                                                                  SHA-256:19C64BCEF0CF6086DEF44C086E964F0D71F84B09DEB4CF2D002BD5AAAFA255BB
                                                                                                                                                                                                                                                                                                  SHA-512:434117BCBB3DEE2C10D3BFF2946FE85D21DB418E8DA0B740AD72A7852D892B5A6329D5E2E4E4DB7A0FA4D4B2F6CBD38B963D87A91643868F9D2CC995CB28F649
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....R.}.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUXr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 18:59:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9710494253535895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DD133D8752F4498BD00D91FD4BB6BD9A
                                                                                                                                                                                                                                                                                                  SHA1:6C74260F33656AE45EBF274B3FC265C7BE87A241
                                                                                                                                                                                                                                                                                                  SHA-256:7F89582AE654B08089F450AE68DD9D490FD640E4E9029307F88D1E6B06C9CE49
                                                                                                                                                                                                                                                                                                  SHA-512:27067E3E38C0B1284E48E73CFA728D7E0B3FEAB1F9809BDD135EBC1FC29AB1FB7EC4294C5968148FBC04A8307552ADDA38B54382C41AB678658A38DEDB25C261
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......}.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUXr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 21 18:59:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9845127774043068
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3C4CE2B4D468901E5CD2D86FB7BBD572
                                                                                                                                                                                                                                                                                                  SHA1:DEAE2D14CBB4F708DA4A50B3B94D25AFDC834175
                                                                                                                                                                                                                                                                                                  SHA-256:1F6D88867F1510244BD4E8E479F97B4E04D6E0CBB2B2F96C88BC0CE84CFBA08A
                                                                                                                                                                                                                                                                                                  SHA-512:11375DC780276148E285D488F6270EF9042BEF69E5F239B3573E61D1DBCB3EB530C4B8FFF4844D221A7EB6427F8566E4F058A26CD61673C9C8561A4E56880E2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....w..}.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUXh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUXp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUXp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUXp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUXr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2029
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.610071139066803
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:461CAAD45D3B6BEE2358A7B7ADD87D1C
                                                                                                                                                                                                                                                                                                  SHA1:BBD6B1000F0A6BD51FDDACEE46C82E4659246910
                                                                                                                                                                                                                                                                                                  SHA-256:0BD385A99BEB1FC447477870E9FD42E8E8B85EA8CB57AD968192BC6B4B9919BA
                                                                                                                                                                                                                                                                                                  SHA-512:26BA499FBDB6B7591669D4345BBC2D99EDF33B3552EB41C22850773333EBE028A16714A630EB3754B38A9ED9DF3DA80F70CB4EA8BDB2AD331E6AD86C8246B787
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://img.onesignal.com/permanent/0b22d3ae-f9e3-4f48-b095-0044c295a1a5/shPFFM8iRjKx74bpZP87_App.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............k.XT....sRGB........+PLTE...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................?8M.....tRNS.......................... "$%&'()*-./01235678:;=>?@CDEFGJNOPRSTVWXY\]^`cdghjklnopqrtuvwxyz{}...........................................................................................zc.v....IDATx....[.U...BF....V&v.R+0I....F....&TVx..$.*..D..DEC*w....m.,.....=......y\v..................................k.o|.......w.V..`....#.C..x.....].Pg..k\.P...t]...L.c....k
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.954234440752388
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7E005BC0107FE8DD6255D4253228EF02
                                                                                                                                                                                                                                                                                                  SHA1:718501672A9B00AFFE1D688D7B3F2F6202E3E96E
                                                                                                                                                                                                                                                                                                  SHA-256:80663B7D03F283B27D8D833CA725A43D5CD3D5B5A7DD6487970DCA9469F9C139
                                                                                                                                                                                                                                                                                                  SHA-512:3F17B8CCEF75B49E01343A33D14744D589C87EC2A574B529E7EC65ED921C47D6D4A6F768CA4229B4A0B9E87D6624D76E0B4241AD214014305A9AA8E766433156
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=1kRDYC3bfA-o6-tsWzIBvp7k
                                                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/1kRDYC3bfA-o6-tsWzIBvp7k/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3917)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):149635
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5967008822643916
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F5003325806DD35735E893FA04C208D4
                                                                                                                                                                                                                                                                                                  SHA1:354C5FEE6523FD70142F333967CF96FECB382A08
                                                                                                                                                                                                                                                                                                  SHA-256:C32A88BB2FEC4347A9AFB8937CE2561D03FAC0E13B1983D70214ABCB87C83B93
                                                                                                                                                                                                                                                                                                  SHA-512:DB5F562556674AD2C678F32D7D6CBA5BD2E7796EDC33CC756659EB07AD93B969B2E87D04B3FA8B3F3FE606A895592F20BC64FC427BECC7DED9BC3C924711323D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ba(a){a=a.split(".");for(var b=p,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function ca(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function da(a){return Object.prototype.hasOwnProperty.call(a,ea)&&a[ea]||(a[ea]=++fa)}var ea="closure_uid_"+(1E9*Math.random()>>>0),fa=0;function ha(a,b,c){return a.call.apply(a.bind,arguments)} .function ia(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ja(a,b,c){ja=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ha:ia;return ja.apply(null,arguments)} .function la(a,b){var c=Array.prototype.slice.call(arguments,1)
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2473)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):41096
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3268698995580746
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AC01AE1E80E99FBDEF27C7736F5EC87B
                                                                                                                                                                                                                                                                                                  SHA1:9955CF4B8245CD2F4713589272CBB6ECD147BF5E
                                                                                                                                                                                                                                                                                                  SHA-256:6300F448D738E70AC11F0140DF0B3CE91A2DE9E0DA7FDF09D32D28031600BA51
                                                                                                                                                                                                                                                                                                  SHA-512:9512712CAAEF1E59F85050329213E0981C3BB90B5DCE0101E3D56B7C3A9ED43D41EE3406F0DE46FC5D00F9F94C034F9D414EA003E8F967F2DEE8629019A802A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26547)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):26664
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.275332776397597
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:57266D4C8199A01496ED345E0CEEAF51
                                                                                                                                                                                                                                                                                                  SHA1:5EF3E4FA8B8657148ABE8E1862743B9A318559EA
                                                                                                                                                                                                                                                                                                  SHA-256:87DB20F72DBC990DF64A3F7DBCFBBACC78DAD0F779F8D340B10B6B94FAC26CBE
                                                                                                                                                                                                                                                                                                  SHA-512:F448FD746D42195C820D4DDE14E7365F00318882C94F11FBD2349BE150C7CA0A98A5C2322D5361BBA08A8EB2617EFED8656744F4000A1B710A03F783A700469C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-lightbox-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-lightbox",ev:"0.1",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=function(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}(t))||n&&t&&"number"==typeof t.length){r&&(t=r);var s=0;return function(){return s>=t.length?{done:!0}:{done:!1,value:t[s++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var r,s=function(){var t=this;this.promise=new Promise((function(
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16362
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.979416410581909
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9D85A68F872A49AE105B115E075CA0D9
                                                                                                                                                                                                                                                                                                  SHA1:5862CC0F452D02AFF5845D8C469F9BD43FAB6D48
                                                                                                                                                                                                                                                                                                  SHA-256:E5397D8C9850BBEC218B74A45FC4117C5CE2E3FD7BE4C2823CCE00589C31DC91
                                                                                                                                                                                                                                                                                                  SHA-512:E97FEEDD9B0E5900876C2E4D8ADFBF3646E14402985130BC0F1FCF28EE42DDAA504CBB53164C01FD46B9B5A9535BB2977911B8C5F75D7686B052B1344B5A4869
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:RIFF.?..WEBPVP8X........C..E..VP8 .?.......*D.F.>m6.H$#"!$.i....g]z...Y?vr........\^C..t...@....p9.z.Q.....8q....BS._.x..........(...7.........n..9.......%..gi...zL...o...C...Fd.....F..}.O/.FW...-RL..AL.@.-7..RZt...+.......$..f...n..7...,..S.%..s..s.....Jh...s.J..P...u.n?~.X4....."w..i...E~...&7w&......h.?1...,ZS.1....Q...,m.H}.F..kv...c.*......=.Q..."@.x.o..Z.M.I..}....P........z.[..M ..q..A..cx.n..q....C..miO.TUTu...u.J.A$.....3....!....=!\./.........}.&...6..O:;.*....wX.d.Y......l6.L..D..........3.0D....3......I.......|..Ok,.r...F..,.K%..M.MkU.(&....H{.Qd..t.....?..Z...nU..j4e..:. .kRPV[....y.$+...ldi3..z..].C.P.$I\..$. ..h*.O~.)Z.N./.....).+..1s.c..S....h.........._..r....]N.[.........;..Eb...e..;..tl.y....^J..X._3....:./v>X?...G.!"P..W=.ckn...\.w.ogi.nV..Ym+.!...... .R..H3.9v.l..3..h..:N...............>...!Z.Y7.4eM`YHe...HLQ.Z.... F}S..9..S..@.._[..d...3|5V.\j..\.....u..p..bi.J#8|*.C...`9...._..2..B,.V..r.X`..t.^3MV...4d.1.....V
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 140 x 53, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4940
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939664469874302
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9AFEB5763BF8EBFAA53C20D79E2A4E5D
                                                                                                                                                                                                                                                                                                  SHA1:44ADDB8881C96CAF2E2E7C8BE472D4D55B21506A
                                                                                                                                                                                                                                                                                                  SHA-256:E3BCE1432DFFE2C306387756948371E8F5FE732080D2C2C486EACE20473C20F6
                                                                                                                                                                                                                                                                                                  SHA-512:84CE335FE05787871A7E5694D1123D8024396DE02A0853E4DD6F2B01EC32F5D9845F62590509A39EC293695EABFBB819414A1283781F7DD8C671FB7332D2B785
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/Default.hyperesources/decouvrez-la-montagne.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......5............CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 47240, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):47240
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995180218923497
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C807BCACFA72769A2FA644F4F0EFB3C9
                                                                                                                                                                                                                                                                                                  SHA1:D93D628417D2BFEAFD88EEEC73B41EDB825D5FEB
                                                                                                                                                                                                                                                                                                  SHA-256:33742DC30CD7B8DA83BE131B04F2BE5007EEED1436A22E22656DAF1EF59ACBB4
                                                                                                                                                                                                                                                                                                  SHA-512:FCD2FEE8157A7D9B7A9B36D7AA5331533717C8379D1CCA234588F65B23EC8E71565094FF35C3A49764D562184145CA8BDC55A91D1E7DDF79D1DF2FB4091ADA4F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/poltawskinowy/v2/flUjRq6ww480U1xsUpFXD-iDBPNbGBEUsLPiR68.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2..............................................$...H..P?HVAR.;?MVAR<.`?STATn'...8/D.....$..T..t.0..B.6.$..d. ..D..][7.q....$...mC)/.......L..Y.Fy.{.;...q........;....%.K.....8...(......C..T...D.j#......Rq.rb.s.Fa.eP...2.?.s3..e.....7.#v\..T.M+....8.`QWuj0.....E.JD..V.%2..3K..P.Zn...7..1..,...2H*..P`.P...g..l...MtG..Mkv{oJ.q4..6..... |4...[.a.VQJhf........P1..4I...K....*.......LM.wj.. .ff...x?......9.Q../;...).:.!"43.b6j.L*..W..>.0"..6'..KY.1B.x.f..#...).U..P.n..c.~..l..!Z4........>....+..+Mi..j.|..9"........!..B(R"......".J.......w.4.t...ck<.........G.G.qp....."._..U.G.T..JX.C....t.2j..\....*.+.>.......c..&.PJ.%!.&..zo..W.....|3."..>.(#3...22.b.0....oQ..@IV.'y....zmXn..t.....0..t[...... c...$..uFh....5.I.._.u.x.m...<[.9..../.L.H.....P...{.}0.......Eu.km.l...{.yKZ..@.....?.u.....-.....S.I....'...0..t......e/..BI...|..3..>'EKUR}.L.z..4s.t....Mt...Cw.$.TW..Tk_.^..$J..hm.".~./..F...)1......Y8#...L...pH........._M\=....5_.t.&.....K...~.!u*....1...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2338)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):95686
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.500168391411189
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:683BD38833A05D55D9C3AA73FFB95EEA
                                                                                                                                                                                                                                                                                                  SHA1:85F63E421A902A56C476A2DE420ACEEDA6D6B761
                                                                                                                                                                                                                                                                                                  SHA-256:ED0E7E64215A9663152E2D5C1C9A5BA0FE76C9F5DE3DFE71BF45F0A64E977C69
                                                                                                                                                                                                                                                                                                  SHA-512:ED4DC46F0C1F48388EE7FDC1DE7D3DD2A6BDA9D303AF08C24E551C074CE6D3614DFE0D0DCD97B6C6AA7AFC046F70632ED99D7166F41E5F55F3E3A0F987AF2798
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                                                                                                                  Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Pb=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Pb};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://a.audrte.com/p
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5637), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5637
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9809190087895
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:17B450057088D0B4751167C1F764308A
                                                                                                                                                                                                                                                                                                  SHA1:4A4F8A7C0E32E8B20B55184FA92B9E8C1EAEAB2A
                                                                                                                                                                                                                                                                                                  SHA-256:915AC593E51001D1DB9E27868A3CCED5E61E4AC4D6B8016F440E765D8270E0BF
                                                                                                                                                                                                                                                                                                  SHA-512:762B3BC08A23B8FD8EA27656A8EF95B8F73E6F123A05285EC1929D3EBF256F51B8CD297E8C4458EA644D8F02E85490E4CA5CBF05600B51B872BEF799A55348C0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://onesignal.com/api/v1/sync/bceded4f-3bc4-4466-b110-4a40a3112f5c/web?callback=__jp0
                                                                                                                                                                                                                                                                                                  Preview:__jp0({"success":true,"app_id":"bceded4f-3bc4-4466-b110-4a40a3112f5c","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"bell":{"size":"medium","color":{"main":"#b60000","accent":"#ffffff"},"dialog":{"main":{"title":null,"subscribeButton":null,"unsubscribeButton":null},"blocked":{"title":null,"message":null}},"offset":{"left":null,"right":null,"bottom":null},"enabled":true,"message":{"subscribing":null,"unsubscribing":null},"tooltip":{"blocked":null,"subscribed":null,"unsubscribed":null},"location":"bottom-left","hideWhenSubscribed":false,"customizeTextEnabled":false},"slidedown":{"enabled":true,"prompts":[{"icon":"","text":{"acceptButton":"Subscribe","cancelButton":"Later","actionMessage":"Subscribe to our notifications for the latest news and updates. You can di
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2297), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2297
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.744037000849714
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5ACBD1697345F4AAAC8176445E1F1A27
                                                                                                                                                                                                                                                                                                  SHA1:23A653B6C62FE08E7288A34716C2F0385D0B2808
                                                                                                                                                                                                                                                                                                  SHA-256:B12045338601EF3EEE32BF061BEC28F4E4325F546DFA854BBA7C9F18DF683B0C
                                                                                                                                                                                                                                                                                                  SHA-512:8D4880C68855762FC5DEE7949381FE351675CBCF370D76317148B8FAA514B7EB09D1275FA3DBCCD548F27D1A710A8385C87A7DF1789E2324F7A1AA13C6889438
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=93241402&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=6PbmvNxYReeNH7W4_N3Twg%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=RThGNkU2QkMtREM1OC00NUU3LThEMUYtQjVCOEZDREREM0My&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):315
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417386844571668
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3F91DE32E982C0D600757A5CC6B18DA9
                                                                                                                                                                                                                                                                                                  SHA1:13421095EFC5B54B1ADFA2EC508A43F9B35B9850
                                                                                                                                                                                                                                                                                                  SHA-256:CA8D429A8BF4916782C565162657C4D559BD4BC7CB3AB6E09FA0977417E039FE
                                                                                                                                                                                                                                                                                                  SHA-512:3EF153EE84061B2A9FF13E25B1B48358BB0C026494ACAFA82C973E89CDCEDF1044CA2C6EC07B43AA0CFF113A2D3B1F3F358A2A3B0EDD7F33626DF62A0B1846A3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.cloudflare.com/cdn-cgi/trace
                                                                                                                                                                                                                                                                                                  Preview:fl=388f80.h=www.cloudflare.com.ip=191.96.227.222.ts=1708545577.957.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=010-ewr07.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686704345910024
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8CA956BFE33F70DC5EEA17DD6553EF76
                                                                                                                                                                                                                                                                                                  SHA1:F3873B8B4EEC35AC0BFDCF6DDBF4CC5347120219
                                                                                                                                                                                                                                                                                                  SHA-256:3117AD6AB3DDD7CB9EE6D975AC4CED43AAC4B251F2E6F51824AB7C6A373BBE2B
                                                                                                                                                                                                                                                                                                  SHA-512:F0A4E1B77FFF491ADA00292391167B8F29BE6A0F6DBD22A6C9EC351E0374F6B0C65E23B7E363305FF178E847DCD8E2506739E7661FC3B0DDB250422581C500EC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmQehBv9NadshIFDZRU-s8SBQ2DqFs9EgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:Ch8KBw2UVPrPGgAKCw2DqFs9GgQICRgBCgcNU1pHxRoA
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):858043
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.977608331327451
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:344396201A1F13218C3C91F1CDDB02D1
                                                                                                                                                                                                                                                                                                  SHA1:9AF68766B17E3765F829B69DD009162C76CC8412
                                                                                                                                                                                                                                                                                                  SHA-256:A2266F132018F5D1B88E514DB7F58513E078EF7F190D1B41BE17B0906C1BB0F6
                                                                                                                                                                                                                                                                                                  SHA-512:83C635085296922CF6D7E3319949A4EC61209F5E56923D9A8315C6EE402C8DB636515E958CD67EC7BA42686AB251914864185E55185301A7D55F676036B4400B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1445925374362780&correlator=1515082249978065&eid=31079957%2C31080857%2C31081314%2C31079234%2C44807747%2C31079525%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202402150101&ptt=17&impl=fifs&gdpr=0&iu_parts=23045980207%2Cbnnbreaking%2Cbox1%2Cbox2%2Cbox3%2Cbox4%2Cbox5%2Cbox6%2Cbox7%2Cleaderboard1%2Cleaderboard2%2Cleaderboard3%2Cleaderboard4%2Cbillboard1%2Csidebar1%2Csidebar2&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F3%2C%2F0%2F1%2F4%2C%2F0%2F1%2F5%2C%2F0%2F1%2F6%2C%2F0%2F1%2F7%2C%2F0%2F1%2F8%2C%2F0%2F1%2F9%2C%2F0%2F1%2F10%2C%2F0%2F1%2F11%2C%2F0%2F1%2F12%2C%2F0%2F1%2F13%2C%2F0%2F1%2F14%2C%2F0%2F1%2F15&prev_iu_szs=728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C728x90%7C468x60%2C970x250%7C970x90%7C728x90%7C468x60%2C300x250%7C336x280%7C300x600%2C300x250%7C336x280%7C300x600&ifi=1&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&arp=1&abxe=1&dt=1708545579908&lmt=1708469303&adxs=181%2C181%2C181%2C181%2C-9%2C-9%2C-9%2C181%2C146%2C-9%2C-9%2C153%2C866%2C866&adys=1010%2C1246%2C1576%2C1970%2C-9%2C-9%2C-9%2C2476%2C2810%2C-9%2C-9%2C155%2C171%2C847&biw=1276&bih=907&scr_x=0&scr_y=0&btvi=1%7C2%7C3%7C4%7C-1%7C-1%7C-1%7C5%7C6%7C-1%7C-1%7C0%7C0%7C0&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9%7Ca%7Cb%7Cc%7Cd%7Ce&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fbnnbreaking.com%2Fworld%2Fcanada%2Fwinter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study&vis=1&psz=-1x-1%7C-1x-1%7C-1x-1%7C-1x-1%7C0x-1%7C0x-1%7C0x-1%7C-1x-1%7C710x0%7C0x-1%7C0x-1%7C1276x0%7C264x0%7C264x0&msz=-1x-1%7C-1x-1%7C-1x-1%7C-1x-1%7C0x-1%7C0x-1%7C0x-1%7C-1x-1%7C710x0%7C0x-1%7C0x-1%7C1276x0%7C264x0%7C264x0&fws=4%2C4%2C4%2C4%2C2%2C2%2C2%2C4%2C4%2C2%2C2%2C4%2C516%2C516&ohw=632%2C632%2C632%2C632%2C0%2C0%2C0%2C1276%2C1276%2C0%2C0%2C1276%2C1276%2C1276&ga_vid=1260829623.1708545577&ga_sid=1708545580&ga_hid=749204173&ga_fc=true&td=1&topics=1&tps=1&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYgq2C6twxSABSAghkEhsKDDMzYWNyb3NzLmNvbRiDrYLq3DFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Ygq2C6twxSABSAghkEhQKBW9wZW54GK6ygurcMUgAUgIIbw..&nt=1&psd=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.&dlt=1708545574071&idt=3373&cust_params=ocm_domain%3Dbnnbreaking.com%26oeid%3D481630d0-3760-42ea-bcbd-e2b7f50345e3&adks=3059024943%2C902866610%2C1783772138%2C1753792039%2C3330639373%2C3082235925%2C2393199463%2C1599120237%2C3394673592%2C518050287%2C2699619312%2C3103496232%2C3737066266%2C3482999814&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/23045980207/bnnbreaking/box1":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=c4ab0b91efd8e540:T=1708545581:RT=1708545581:S=ALNI_MbPGrPgFjeWHAmpKY4BluA_2zog-A",1742241581,"/","bnnbreaking.com",1],["UID=00000dcbeac10df6:T=1708545581:RT=1708545581:S=ALNI_MZ_YjIvi42VB7CRZiGKVef3YJHKLg",1742241581,"/","bnnbreaking.com",2]],[138460155581],[6460190050],[5399534605],[3309317694],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl3d-KPqaDSWRriOYYCV64e6Pp8f9MsEeaZWTspdMX7T4IHQNuKZPlRXlkgMXT9dasJ3KLz7lWPf9sLWcCoE-4pLenL","CObA06OcvYQDFbu20QQd4-MFfA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNWPKXaffZ82ooUTuqHB73K2DyJ-81fRnm9S3w0T5yFDYT_rKQV7_IXqi7S460SILxImLoBlCvCAwDFQyzxHb1aHSM8Ia0ttvvFccP6yPZl-wOVb4RFG3vlV68n7gPmp6nB0t7M73QZ-3XTzF4bbfCR1qDlMqY4caVvh0OAVd9DcEXL6bAEUuGDgVS8loQy0cqj1w",null,null,1,null,null,null,[["ID=42add25832b0af8a:T=1708545581:RT=1708545581:S=AA-Afj
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 970x90, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):49557
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.879757134100459
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8B5EB0AB47060AE77EC28F29CE32148C
                                                                                                                                                                                                                                                                                                  SHA1:498D347460A07A8A4AF4DDB8E60328CCA71173B8
                                                                                                                                                                                                                                                                                                  SHA-256:2058E53DB5EA72E31B3F7C54736693E7F21DD2F868DCC5381088E6E833CF7C05
                                                                                                                                                                                                                                                                                                  SHA-512:EE17A1C3F9D9CB85373B4F64AD9E873983A7D2B7A29D42072486ECA7FC56EB16A11BA75245705AEDC5E76559225DBC10597B2498F5B4B3E904B344B1EDC046A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.........Z...n...z..$...3[.. )p.N.|A?.H.L"6.......M..g...{.W.....y....O.......;.T...'...{...^_O.Y.>e..v.K...^'..&... ...X.`.pI......X.1t.yRK..*...>..[..)..g..\.+..TV3/..c....>.s.j8Y...t........$..m.._.....)..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):131752
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.044844477736112
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3373D0905894B853B4BEDEC9BBB26484
                                                                                                                                                                                                                                                                                                  SHA1:471A1D40938967A0AB2C2E7124EF68637F3178E9
                                                                                                                                                                                                                                                                                                  SHA-256:5062EDBC9A8BA520EEA995EB1CAAB7FBCC130B1BBCBD89CDF5793DF0F89D847C
                                                                                                                                                                                                                                                                                                  SHA-512:F9ADDCE399505881D01FBCEBF5028D1807EF3B1EA3AF5BDA1D9837BF4DA7A97809B3A594EB64921D74751BEDE5B8E6D71614159359BF256DB03DDB2B71E44451
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"/23045980207/bnnbreaking/billboard1":["html",0,null,null,1,250,970,0,1,null,null,null,1,null,[138459687113],[6451474040],[5390831936],[3298537853],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COvL8r6cvYQDFeoKTwgdWYcG2A",null,null,null,null,null,null,null,null,["012402122308000"],null,null,null,null,null,"c",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012402122308000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-siz
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):604449
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39734040658964
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF74F958A5F667A1B4159048E0BA9BD7
                                                                                                                                                                                                                                                                                                  SHA1:DEB75BFF25F66DCF7D255E76BDC2D934B49EFFF2
                                                                                                                                                                                                                                                                                                  SHA-256:EED0DF649771727985E66A894943335A6283469DE3BDF8464E83274A9B47AF12
                                                                                                                                                                                                                                                                                                  SHA-512:5278277B3D38B7B21E32EA4A7CACCD0EE6FA57331A7FD13C6C3DD82C7FFCEA649DDC279ECFC2EA4DB74AFFA77B0F1009954570FCDAE0F37A7414E740CA8FE60D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://a.teads.tv/media/format/v3/teads-format.min.js
                                                                                                                                                                                                                                                                                                  Preview:(()=>{var __webpack_modules__={7724:(e,t,i)=>{(e.exports=i(7516)(void 0)).push([e.id,".teads-overlay{position:absolute;top:0;left:0;width:100%;height:100%;background-color:#000;opacity:0;cursor:pointer}",""])},5352:(e,t,i)=>{(e.exports=i(7516)(void 0)).push([e.id,".teads-inread{overflow:hidden;height:0;-webkit-transition:height .5s;-moz-transition:height .5s;-o-transition:height .5s;-ms-transition:height .5s;transition:height .5s;box-sizing:content-box}.teads-inread.no-transition{-webkit-transition:none;-moz-transition:none;-o-transition:none;-ms-transition:none;transition:none}div.teads-inread div:after,div.teads-inread div:before{display:none!important}div.teads-inread.teads-display{margin-bottom:10px!important}div.teads-inread.teads-third-party-display{height:auto!important}",""])},4608:(e,t,i)=>{(e.exports=i(7516)(void 0)).push([e.id,'.teads-expand .teads-ui-components-adchoices,.teads-inread .teads-ui-components-adchoices{color:#000;font-family:arial;font-size:11px;cursor:pointer;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):52
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.801307266176411
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:48A3B31906B5413F0DDA9B8B90050E48
                                                                                                                                                                                                                                                                                                  SHA1:8BB5D739BCBBB5CD298A782B0AF65D628C65DFA1
                                                                                                                                                                                                                                                                                                  SHA-256:31883FEF745B57FD31639281875E5596105F3910935B194A8320E138992ABBD8
                                                                                                                                                                                                                                                                                                  SHA-512:A73EDEAC7A7E8CF07DF25434B383D3C864D214223EFE6736087B5B0F248685331F56BE8FA37EC87B41770A4F35FA53C54D676D7E323E112F4B15EBC46CC26F4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn63cst8FnPVhIFDZRU-s8SBQ2DqFs9EgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:CiMKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoHDVNaR8UaAA==
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64654)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):284582
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21800345090326
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:634AFBF18E761C2590FFB3AEA44E434E
                                                                                                                                                                                                                                                                                                  SHA1:6E1911282229E5CD123FC8C66A62AB4C69A3F42A
                                                                                                                                                                                                                                                                                                  SHA-256:28452F2846F30AE5D7CBC35229E88DE55E637E2410E7692381A35AE128C415BA
                                                                                                                                                                                                                                                                                                  SHA-512:B18E5F0C32EFE12016A16D8D9741330C6307A86A040B1BD869200037467EE91F6D1A089FF795FE2E9138A3867FD9CEE973EF42AFF9507FBE3B8804CAC9845DEC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0.js
                                                                                                                                                                                                                                                                                                  Preview:self.AMP_CONFIG={"v":"012402080818000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1};/*AMP_CONFIG*/self.AMP_EXP={"flexible-bitrate":0.1,"amp-story-first-page-max-bitrate":0.3,"story-disable-animations-first-page":1,"story-load-first-page-only":1,"story-load-inactive-outside-viewport":1,"story-ad-page-outlink":0.02,"amp-geo-ssr":1,"story-remote-louserzation":1,"amp-story-subscriptions":1,"attribution-reporting":0.04};/*AMP_EXP*/;.self,self.AMP=self.AMP||[];try{AMP._=AMP._||{},self.AMP&&!Array.isArray(self.AMP)||function(){function t(t,i){for(var n=0;n<i.length;n
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.476064195050471
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:557758936162ABEA45439575CCFDB134
                                                                                                                                                                                                                                                                                                  SHA1:6CA7F0815E0801EEDAD658CFCC6AE82AC346CE87
                                                                                                                                                                                                                                                                                                  SHA-256:A1A9D374B9B91976F4CCFC71F8E72CC761F9509DCCB37A9B341B5C3749DFD007
                                                                                                                                                                                                                                                                                                  SHA-512:BF3532C04D0D802CFF0E61EA90ED5B9C66B545F5B6BA36EC10C28FAEB6511E536E3F669CD1B9696605907E23499370BDAFECF7C1154C38FD67F09B2B4E6EE8D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                  Preview:{"lb":"53XbFwz0Wb/HIYotqYj5pA=="}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25617)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):25732
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247321651798651
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FB943FA62EC0BEABE9A58A31041D6725
                                                                                                                                                                                                                                                                                                  SHA1:27A1568A0AD9EAF44668A7337ABEBF720C1A60BD
                                                                                                                                                                                                                                                                                                  SHA-256:5CBEF5922E69DC50B3BAC8D311DD32E6697930C4381EACF4F68FE813E930341F
                                                                                                                                                                                                                                                                                                  SHA-512:7A71AFC5AA2617A112C2993E42961DBC88AD26F9D9770BF3FCE9C0658CC8D36EE5DAEAA7D28CDF532F2D3B4C03E15D6C7F295D0A88D103D76136E6AA5AE01B6A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-iframe-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-iframe",ev:"0.1",l:!0,f:function(t,n){!function(){function n(t,n,r){return n in t?Object.defineProperty(t,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[n]=r,t}function r(t,n){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);n&&(i=i.filter((function(n){return Object.getOwnPropertyDescriptor(t,n).enumerable}))),r.push.apply(r,i)}return r}function i(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?r(Object(e),!0).forEach((function(r){n(t,r,e[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):r(Object(e)).forEach((function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))}))}return t}function e(t,n){(null==n||n>t.length)&&(n=t.length);for(var r=0,i=new Array(n);r<n;r++)i[r]=t[r];return i}function o(t,n){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):311
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482662896817733
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7E02ABD3DA299F7364C344D27CF493D0
                                                                                                                                                                                                                                                                                                  SHA1:8722F7C72B5C7797CD0CCAA7600B83916D8F6B3B
                                                                                                                                                                                                                                                                                                  SHA-256:5B367823957969220D7E8CCD630C1F02B2617A90FF818C1567BEF767A3956FA9
                                                                                                                                                                                                                                                                                                  SHA-512:7F50E3C9578CD1BA4BEADCB84E94E498222BF28E6ACE1EFC5E5D344BD29BA985E2BD19A65EBEB21B5DC7FA0F80EF3850CE0AA01A5F536DA2EC8A7D9AED9EEF07
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=13801466&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/420486.gif?partner_uid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2');PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1212
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.761896367484703
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EF71686D1A54B2F94EAF65B5129B5E38
                                                                                                                                                                                                                                                                                                  SHA1:A30D969FE972921B8B7C2976EB3E0AC5059EA3EB
                                                                                                                                                                                                                                                                                                  SHA-256:66E8B61295065F6A8E784D16DBF63ED358A9CD25DD457C4765454C7B213CA2E9
                                                                                                                                                                                                                                                                                                  SHA-512:FE7A4AC215C0096768CC7B1F7ECC7F3D7A804D98FE7BEF858534DA79C83BC2F0952790C34D27ECE5AA4BEF71AF11D819A250C919EFE03B45BDAACB9BA2A7C6ED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..."...".....:G......pHYs.................sRGB.........gAMA......a....QIDATx..W.oTE...s..tiW.E..i-H)&...ZH..I...#&.5..P.C.x....K.I....TJ...tC...A....R..n..=.q..g..]...._2{fg.9.o...7g.e.bo.|..j.h?.L0.....P....K.q*..&..M...>..Q....X&X6DD,2(..f2.....:..4...V.j.p.T...h.-b..$.i.....D+..&.E"".....l.bh..h.I..V...?..7....1f...t..G..i...F!..m...1.........@).L..D...."....f..l..lKm.sK.......y..../.]<%J....@....._...."...A..+.B....A...U..}.,D...2.O.v..g..3..5=..H.B..`...Vk.N......e.&i.~..w.6...WO7..iT..Q)H..<Cw..@..s.BX".F.[ .....!#...x.bD..}P[j@...^.-.5.>....C..._w+..I.q.......:rSt]0.[ b....G.....$.y...e..$..{./".\..|f.V.m.......YN.N.E.kV.g.P.Hk..#.Q..8.....Y^._A.B@........(H..4.$B0P...}.J..E.a.....'....|..GO.N^.P..9.dd.am..:..5\.q..............?TH...a.Y...94.a.?.D|.p).N..[=.V.5.].D.I..kcn..@..~g.z....w..8....<-..j`.-6c.\.+\...4.X.\....z .6m...dPv.I..[H....P.].|"..:..rn.!2.o8j...E......R.Hd.O..<.Tp+.O...D..!.~U..3....O..87lj.. ^..x.i.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                  SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                  SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                  SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240220/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3190)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):113329
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5425534745301075
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B96023064158A454A208A49620C0734C
                                                                                                                                                                                                                                                                                                  SHA1:E3C1CC046EFDFABF65D41A8A3CB4EFC63E3C6C46
                                                                                                                                                                                                                                                                                                  SHA-256:1642DD5DC126DF4FEFF2255CBA0988528507973D842D0A73331A5873F6B9D4E5
                                                                                                                                                                                                                                                                                                  SHA-512:44F33B8D6FFFABBFC6FEF7AF60DC2D7A07EF59B6969F828C177AC5814C5D07C2C103ADFC165F07CE4B6D9B55928A913BEB5BFCD854BE09596E401A41B884585F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_278.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),fa=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.fa("Symbol",function(a){if(a)return a;var b=function(f,g){this.j=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=functio
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4104172527605203
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0AC8DBE31DD35419AAE219847ED029CF
                                                                                                                                                                                                                                                                                                  SHA1:C2BA43631D389A1ED40D64F7CE0E457C1C1AD185
                                                                                                                                                                                                                                                                                                  SHA-256:2E5B50C64FCC5F4E0AD3E6CDF3D28655A271DE28F234B26F365EBF6B1A4A0F48
                                                                                                                                                                                                                                                                                                  SHA-512:3A9AB6AB378A6357A489252D1402587BE58CF6648400BA173AADACB9050533140216EF223736F065315C2E84A99BF67F85864DEAC53A71E235AB7A6B1F03D907
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:missing (v)ersion
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.726599238874483
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:44CC54C7B1899203BCE174014C7482F1
                                                                                                                                                                                                                                                                                                  SHA1:BEF70AD0126885C185BA6910ED05B2926B68AB10
                                                                                                                                                                                                                                                                                                  SHA-256:71BCB98E6B553AAC96755FC676FC86FC6A7D45C0F023FA7EF93A243F9780E58A
                                                                                                                                                                                                                                                                                                  SHA-512:7C63E127EFB39F0F6C5CD5D372B4E39781416F4BAEAEC1284525305810ACDE4CB25EED2D52ECA4002D468E80D91937448AA39964F081AE69F562311F3F5ECA2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://match.adsrvr.org/track/rid?ttd_pid=pubmatic&fmt=json
                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"fb4caac5-1251-469a-ab98-739a991399e1","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-02-21T19:59:39"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (830), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):830
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.62777707441417
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:01D9BAF284E786E5384420DBF67047EB
                                                                                                                                                                                                                                                                                                  SHA1:8F57438FE4E271F4238EA2277A0A6EA94599F43D
                                                                                                                                                                                                                                                                                                  SHA-256:C136E03392EA51D1E26809415899B4F3976439229DA977E19E4E0A84AD718512
                                                                                                                                                                                                                                                                                                  SHA-512:FD37669FD50AF66F60D86BF458C66200ECBAE1267A44841A0DEBEBD2F6F392A9523ED3D7EDD28CC4EBFDBCFBEFDD598C2B4AF699CA89CEE970A3B4D0F1316351
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=73248619&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2');PubMatic.loadAsyncImagePixel('https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                  SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                  SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                  SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3385)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):209168
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39285582734544
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:955259A8DC75131CD5A1C40ABE4C430C
                                                                                                                                                                                                                                                                                                  SHA1:BBF84F8B84CDF11E7FC39555E5D684644A64AA21
                                                                                                                                                                                                                                                                                                  SHA-256:48639BD7695FC270E23859D9B74231F49BC78F05E3A96ED0332A9B0B80D8C2E4
                                                                                                                                                                                                                                                                                                  SHA-512:964F87C7BD1F6A46AD9F0B99648544838D6DF65A1751A9579C07A8E3E3466C12B49FEA8EE4ACFF596D151220FA698411242C8B1D3E11D6B1CE3827997AB29C2A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},ea=.ca(this),q=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.Ig=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Ig};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):15594
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.980142046937731
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:794FF910FD77C631927B026DFD22121D
                                                                                                                                                                                                                                                                                                  SHA1:23B20A21C0C9589B0C8FDE463A7999194F44DCAB
                                                                                                                                                                                                                                                                                                  SHA-256:516D2C56F712A62A68B5B93075C5B661B187E3316575F9ABF4BF1FB8BC1B475A
                                                                                                                                                                                                                                                                                                  SHA-512:09EC1AF19E1CE191CE3307248A036605CAC377AD7604F790E600E186BC99555E4432140B5B6E416E441DBF2B5BFD97EDF2BCC60E3356E7C01E460E92ABDD9032
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:RIFF.<..WEBPVP8X........C..E..VP8 .<..p6...*D.F.>m2.H.".,$.....M.9..YB|...t..dArU7.w..........y<k.4...1.i.+............{....#...........u....u...:.d...k.......O..L....Z[81......o......k.C..{..7.........?.?......k....c.D.."..s.........I.....!]....au_pJ...?.;..6...e..............).<vR....!....-.N.5.k..m5.U.|PgC.-!.. 2.%f.6.....{.[.7.6,p,;...-.....S...ROF..r..mgZ..U_.xi#@L,X....\3..^.,H2..2.m..@.."...Z....L.j..C..uX<..Z.h3._.o..vN...%n..7.f.V\...3[......a.c.....a{..O..y!.k[;5.B_.>...<...M+.S.r.#.E...a..J.c.;.....p....r..Y.%..w....Q....S.u........_...N.q.....-R..5. .-.0G.hU....E+m..{.$.C.q....[.RZf....O.4.'."E...tJ..BV....|...;..&.g..].p.<....gB;.i.....|Tf(.......8.E...]KM.......?...Q.%.x!.f..,/k...,..0...vo6...W1..v...~..._@..q`/...5.......z..`>...."..E".;}.>...nP9.gu....b..TS<...P...j..<..wNL..fi..,....[.....u..i....Pg.}R...[.n.bT+..-..d(.Q.......P..v.....R(_j{...To8HY&|-.3z;Q[.!...R.(..{...S.{.].UO...(Ff1....&..t..@z.....iSb$iI.......w.-.=....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 122 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4671
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939542178004718
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5F9927EB372D0DBD263A60AA2E29CCC0
                                                                                                                                                                                                                                                                                                  SHA1:4E714357F9CE1364F6F16D6040077AD63BB6BC07
                                                                                                                                                                                                                                                                                                  SHA-256:DF0EA88B8CFB73280891103A60A09152D1E9AFBB970F84A267BCE6FA79228D24
                                                                                                                                                                                                                                                                                                  SHA-512:6BAF69B53A579E3D7F136E58144F6F2906DBB230CDF529795C760E374018480DEF48D693920ADFE4F991D41A115116CDED23D5D03EB1682D893D64F191541B31
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/Default.hyperesources/bonheur-partage.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...z...>...........CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1054
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.645446934921268
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:614BC7916EA808FD52E7B58B221CA1A5
                                                                                                                                                                                                                                                                                                  SHA1:3F8C9C71E2AE9685B700FC897E94A80B32D7462E
                                                                                                                                                                                                                                                                                                  SHA-256:1D6BECDCC4E1421540A2A3CC51F9E8E2D97AEF4543D02632D0EAA0B6044E215A
                                                                                                                                                                                                                                                                                                  SHA-512:3E6BA8DEE666A5A56E6C1133014059D524FA3FF2B0820A017FC09DF42221660BA7F729DBFEAB82CD0F0A66D5A30C7C76362FA706763DEF5A1CC58F09B6B0C68A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/images/svg%20icons/google.svg
                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="2443" height="2500" preserveAspectRatio="xMidYMid" viewBox="0 0 256 262" id="google"><path fill="#4285F4" d="M255.878 133.451c0-10.734-.871-18.567-2.756-26.69H130.55v48.448h71.947c-1.45 12.04-9.283 30.172-26.69 42.356l-.244 1.622 38.755 30.023 2.685.268c24.659-22.774 38.875-56.282 38.875-96.027"></path><path fill="#34A853" d="M130.55 261.1c35.248 0 64.839-11.605 86.453-31.622l-41.196-31.913c-11.024 7.688-25.82 13.055-45.257 13.055-34.523 0-63.824-22.773-74.269-54.25l-1.531.13-40.298 31.187-.527 1.465C35.393 231.798 79.49 261.1 130.55 261.1"></path><path fill="#FBBC05" d="M56.281 156.37c-2.756-8.123-4.351-16.827-4.351-25.82 0-8.994 1.595-17.697 4.206-25.82l-.073-1.73L15.26 71.312l-1.335.635C5.077 89.644 0 109.517 0 130.55s5.077 40.905 13.925 58.602l42.356-32.782"></path><path fill="#EB4335" d="M130.55 50.479c24.514 0 41.05 10.589 50.479 19.438l36.844-35.974C195.245 12.91 165.798 0 130.55 0 79.49 0 35.393 29.301 13.925 71.947l42.211 32.783c1
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38843)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39827
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.70781817847857
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7552B3A711352DA20360C1CC07D958FF
                                                                                                                                                                                                                                                                                                  SHA1:7A98C3A7FB2C6285560895D2B6269077A6D11B99
                                                                                                                                                                                                                                                                                                  SHA-256:29EF35D4653C0FDA0FD74B8CBB9E040EA5AE2390C608E8C2EAF34819C649D9D6
                                                                                                                                                                                                                                                                                                  SHA-512:EBA152C625630FCA67FA22F0BAB3511418559314C7B740D0D3DB9C86735C0072DD8CF0E5F6E03F3081D75126DD23AE40566B870D7C15809A7F7AB8F202D2713A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/Ke811GU8D9oP10uMu54EDqWuI5DGCOjC6vNIGcZJ2dY.js
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function z(U){return U}var Q=this||self,Z=function(U){return z.call(this,U)},R=function(U,D,F,S,E){if((E=(S=Q.trustedTypes,F),!S)||!S.createPolicy)return E;try{E=S.createPolicy(D,{createHTML:Z,createScript:Z,createScriptURL:Z})}catch(a){if(Q.console)Q.console[U](a.message)}return E};(0,eval)(function(U,D){return(D=R("error","bg",null))&&1===U.eval(D.createScript("1"))?function(F){return D.createScript(F)}:function(F){return""+F}}(Q)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2065), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2065
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.63917649242565
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C7BF1F486ACAA21B3BC862B9FF7E425D
                                                                                                                                                                                                                                                                                                  SHA1:6A59B11B3B1D36F0BB3B6555BC8C1B2618D97E7A
                                                                                                                                                                                                                                                                                                  SHA-256:84E638D7EA36247B0318711D7DB9C46C05F8F51938A03D2C4E58922A90F925A4
                                                                                                                                                                                                                                                                                                  SHA-512:E0238C6FE2797E5DBA3963E9A370583649352315A8A0D228C7C3A32DB23214934455DCE6320771E4AFAE537A3E48EA897DDE157AE7FCACC84298008F8B1037FA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=48958803&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47638)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):48011
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.236637685545251
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DDF7822115729D1583B7C2E1510ED33B
                                                                                                                                                                                                                                                                                                  SHA1:FE6CF5E0E5058E16CAC298816234A69552E11D7E
                                                                                                                                                                                                                                                                                                  SHA-256:2840B7E140680591A220087DFBD4A0DE56CF5F3F8A253EC19F6FA491EBF468E5
                                                                                                                                                                                                                                                                                                  SHA-512:2ABD9C87FF726C6AB8FFF4BABC4114E520826C3BA698C84FEC793844DAE8B9D00D2A0E870074150C240249219D114685BC66D709F0F0580E1879F35BC652A6FE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-next-page-1.0.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-next-page",ev:"1.0",l:!0,f:function(t,n){!function(){function n(t,i){return(n=Object.setPrototypeOf||function(t,n){return t.__proto__=n,t})(t,i)}function i(t,i){if("function"!=typeof i&&null!==i)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(i&&i.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),i&&n(t,i)}function r(t){return(r=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,n){if(n&&("object"===e(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):98590
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                  SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                  SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                  SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                  Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2146464551677285
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A87C48D211877C49B878679B2E3CDAB8
                                                                                                                                                                                                                                                                                                  SHA1:E75653DD0156806682E39ABE8B1323ED40D840CA
                                                                                                                                                                                                                                                                                                  SHA-256:4191D89EC03BCE5DC273716075335E31851031184B0FFF0AB9FC900A8442019F
                                                                                                                                                                                                                                                                                                  SHA-512:82B86AD20101588BE6EA4FA557920144692118665C4B1BBE7742AC293F3326872297ADC5C0724E5E47639586471BDBBB7EFF090A68FDCD00EBF57F99D6448EFB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151605),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2459), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2459
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.653896635214237
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6881BE1019EDEDA1E0167C8B5564AA71
                                                                                                                                                                                                                                                                                                  SHA1:FE0857FA908036F9C80E5B8897E5DB9DF6BB101A
                                                                                                                                                                                                                                                                                                  SHA-256:9C027294FA88AA5DA4E5AF115E7F6A393B14FF6D89CDD463C31CD66593643986
                                                                                                                                                                                                                                                                                                  SHA-512:315A5CF098ED43CE04B00F6ACBBA4A69C034CA73A359257AE88F1ADA83652922BAA6E501EF68A4509F609DFC17B52823D0365F7C2BB1E6587A43F75BDDE4E12F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=54165714&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIfr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2824)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20061
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5157735580578375
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B11D3ECD63EBD59E32979DFCC17B18B0
                                                                                                                                                                                                                                                                                                  SHA1:84F8638797DE626649C399EC75784F4113E703CC
                                                                                                                                                                                                                                                                                                  SHA-256:245CEC0922828C15B3709EB696BB5A565F2F911F71E242024570698701C9540C
                                                                                                                                                                                                                                                                                                  SHA-512:5C1BAAD17DD4B2E1254E6049D8E8D63120967044C69A3F75FF91F4F555A057976EFC8E0F66A027B9FDDFF467D2309658032D760B3AE17A1BA19F75632E1D776A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240220/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function r(a,b,c){r=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return r.apply(null,arguments)} .function ca(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,g){for(var f=Array(arguments.length-2),k=2;k<arguments.length;k++)f[k-2]=arguments[k];return b.prototype[e].apply(d,f)}};var da,t;a:{for(var ea=["CLOSURE_FLAGS"],u=q,ka=0;ka<ea.length;ka++)if(u=u[ea[ka]],null==u){t=null;break a}t=u}var la=t&&t[610401301];da=nul
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2036), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2036
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.634787076089144
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF54B55A2A74D58814CBA8DF8EB6F7FA
                                                                                                                                                                                                                                                                                                  SHA1:2A355A7A7B516C507867E7798AB728854CD6E32C
                                                                                                                                                                                                                                                                                                  SHA-256:019239473AE15DE846112B6E27ED68396467AA49188F1A0422BC63105032415E
                                                                                                                                                                                                                                                                                                  SHA-512:4F2617EDCF4F1B9253A24D3CCCAE41EDD13AAAE69F37A49FA7CFEE5FE0710063F0A30F0504F3F6F1FDD6280F9089ED7C03AF47FCF0FAC5AFEC613C78F38CEB41
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=27456268&p=160993&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://io.narrative.io/?companyId=673&id=pubmatic_id:E8F6E6BC-DC58-45E7-8D1F-B5B8FCDDD3C2.');PubMatic.loadAsyncIframePixel('https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5D');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https:/
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23810
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99023617437905
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:88973572E2374BAAD2DEB201C23F40B3
                                                                                                                                                                                                                                                                                                  SHA1:369E61D5B26CB1180E4734927DEF530505AB1A23
                                                                                                                                                                                                                                                                                                  SHA-256:4CF5F3673C6125BB41A4B83D2A15549E420017A0F95A165FC6C90F19C75F61F2
                                                                                                                                                                                                                                                                                                  SHA-512:CFF74C949C70D0FE6FBCC030933DF3FE822950B081F13C794FF42B8C30BF0D0CF794C5E557C29A9E10808CE1DCC040592313534A32317077ED8A1D562E23F662
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://img-cdn.thepublive.com/fit-in/580x348/filters:format(webp)/bnn/media/media_files/a121130bc2002990076297c93b753c2da3b05290c32ec30be63fd6f9be4336dc.jpg
                                                                                                                                                                                                                                                                                                  Preview:RIFF.\..WEBPVP8X........C..E..VP8 .\..0....*D.F.>m0.G."..'Q\P...el.Vn.HKAHF...+T........aVi8*.c...N.W7{..v....w...~........3..~.....k.....?R......|..s.k.<..I.-..........G.z.........?..._...............zu{..........t..U.g.j.2....6.Buw....u..X...u...8...f.u...\...V.A.z..:.....9|..7.P..}n.O.0.<.-H..L/4...N...2..v9=.%.k.......w....S..x..[...C...C%........iNLlF...$?.B..HQ.mO....\....?~.DU.-:'~....lt.b.OTym.........V.....P3.uF..g.....[K.0........a.P.......W..v...<.@@.G.n..rx...<i.",...q}.y...mY.r.&y.....T.rw...z.28;MA.r...Y..5Z=.?*M..J.EA.Z..,...........^+,.;N..11..+.....J:.(.Y..q..s\.F.@..Q.+..x$.h...'[..*{{.t..0.!F......4......%.W@.@Mr3...q.x...u.>.sndH..[..vg%M..Wo4"..Y......q...LG.?.AQ......M..J.4/.A...X{...?K.>..c,(W.{.l..)+..S...c...4......$...i;..>^.*.Lq1.)I.3....U......T...~k.....@...Yu&...K...ut....2^.U...PJ......t..l.:\..[.Lf$..wuO....xzy...J.....&;...;..L:...........r/...\....@+..}.t..r.$.8uj*......~...:..S....e.H2......u..A..3...Q..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1662
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.019887540191818
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B47E18B9602901B4442894ACF9EFA708
                                                                                                                                                                                                                                                                                                  SHA1:7BDC44B5C2D6ED73405A512A0D25D096C6F6068B
                                                                                                                                                                                                                                                                                                  SHA-256:C16A536E9381A97C5D473A2B70AA9057BCEEBE38F05BB7D90360C96BFF579033
                                                                                                                                                                                                                                                                                                  SHA-512:4C58D58D21E66682EF6B9DEB3821BEB89834F69EDA4CD7471AD132B698A6E11E8E6B2D04620DFDD6B6B9A06CA6DFAC36C96AD12233A359CF1F02329CDEA917DD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://ads.pubmatic.com/AdServer/js/topics/topics_frame.html?bidder=pubmatic
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics demo</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="origin-trial". content="AseYc2DtZGb//W5XVWgcoP6UF3L+dzpvN5W30ZfyW0aY9GPRVT9CgZXlFz8KHt25ohltfnkuImnAY3JETFGc+AgAAABfeyJvcmlnaW4iOiJodHRwczovL2Fkcy5wdWJtYXRpYy5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY4ODA4MzE5OX0=">. <link href="favicon.ico" rel="shortcut icon">. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.re
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):291152
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321627374765049
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E3BE409AC3C100E2A5D3F264EC260551
                                                                                                                                                                                                                                                                                                  SHA1:37C12FB96A63CCCD44462B6A4E3985D3D25EB270
                                                                                                                                                                                                                                                                                                  SHA-256:EBE0F94CA53BC5F7D865F89AEC5B0315BCA03ACE6942D6C1C76D94D5B59D419A
                                                                                                                                                                                                                                                                                                  SHA-512:C4C631DE2E390C3E7F6FF25ACBE83920BCBB3CB38AECB6C30973EBC38B2CCE37DFC425C60D503E9A0B06B6D4F40CA1EE52B4F2DBED927857C1994FD6A0A89E31
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151605
                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.239085888185107
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B77E665850AF6840FBE52F808A23A48E
                                                                                                                                                                                                                                                                                                  SHA1:2835075E111ADD415E736876E4390F09D74DD5FE
                                                                                                                                                                                                                                                                                                  SHA-256:11B117DC6BACC8A108FD9C81F56CD7EDC5A99DD4208C4FBC09CE94814FBAABE5
                                                                                                                                                                                                                                                                                                  SHA-512:CF5B349FE9F013C5244639C5DD7806CFBD475333612EFE1DB1A1D4025F65B1C544FA0CD5572D30AEB5A1CFE2443818E893D00CD3DE76A634C8965AC553EC69D2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://onesignal.com/api/v1/apps/bceded4f-3bc4-4466-b110-4a40a3112f5c/icon
                                                                                                                                                                                                                                                                                                  Preview:{"safari":null,"chrome":"https://img.onesignal.com/permanent/0b22d3ae-f9e3-4f48-b095-0044c295a1a5/shPFFM8iRjKx74bpZP87_App.png","firefox":"https://img.onesignal.com/permanent/0b22d3ae-f9e3-4f48-b095-0044c295a1a5/shPFFM8iRjKx74bpZP87_App.png"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):53044
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                  SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                  SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                  SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):579737
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9583102182345415
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F257A57B3B9BE831B750F80230836ED8
                                                                                                                                                                                                                                                                                                  SHA1:466A3FBE546D47040D7934F3251816D9C0D19877
                                                                                                                                                                                                                                                                                                  SHA-256:C0F247057A52770067D2AF051007E66A2E8DB0C29A68C655AFBD36D57F467D98
                                                                                                                                                                                                                                                                                                  SHA-512:39ADDD837CAF761BC04C142EED61310F9D8F08113773DAB8479B6DA5839139EB4B317BA644C7CB0E6E3485816850952EAA6A1F89AA8C5DAB6052D4AE567E12EA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"/23045980207/bnnbreaking/box1":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=61880ae2353c745a:T=1708545583:RT=1708545583:S=ALNI_Ma2khobk6ulnP_N8gqceifn38gfUg",1742241583,"/","bnnbreaking.com",1],["UID=00000dcbeb456fb4:T=1708545583:RT=1708545583:S=ALNI_MZkv1KY7dIyfjTja0eJpID452iuJA",1742241583,"/","bnnbreaking.com",2]],[138460717678],[6460190050],[5399534605],[3309317694],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskOM887UrkKPurldSM49u8CZRHtqAFcCT-TEVl28Yrsh-ROpIKy1ZiPFUztLhb4bxyJ3PLn39JjdJMKXyM0_31-Q4t4","CMX6zKScvYQDFa6KdwEdJncEDg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPPlpSzGT8J_x-YpMyzZOcSrm8KJ-fKo9GMyFXDDlyKVE26asF2fVFFjT0UujOI6jdupxQR4Qoc8xdZT2bhxMzd5x7bXrjt3qbxAdUrAoNpwWthc3Tsq5DFA0csm-o2BfmEPSwHDeeeo408lAtF9u9zP48SATwU4p2592RwRe3-k0RblgH5XzVxcqIEe8JDTm9QDg",null,null,1,null,null,null,[["ID=7cb4e50d8359868a:T=1708545583:RT=1708545583:S=AA-Afj
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (882)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3350
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9739654223442695
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AA57164C2B8CB5D70FA16306CBDA0BA2
                                                                                                                                                                                                                                                                                                  SHA1:5423BAF38A8A519F0616C707CC23925E1B5D6003
                                                                                                                                                                                                                                                                                                  SHA-256:E71AFFAFE666B142596D14F886C9B0F12A206A0F5356D4BAD8B10AC01EDA3D74
                                                                                                                                                                                                                                                                                                  SHA-512:96829CF07E2E23F4FABCEDC20FCB4D0761D9CD7496505BAA63F190EFCEC6910F86785D38B735078EC704A23F74D4608DF43770B8202E661A1C5D1CEE649711C9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/js/read_aloud.js
                                                                                                                                                                                                                                                                                                  Preview:try{var elem=document.getElementById('read_aloud-js');var read_aloud_audio_file_path=elem.getAttribute('read_aloud_audio_file_path');var valid_legacy_url=elem.getAttribute('valid_legacy_url');var pause_button_svg=elem.getAttribute('pause_button_svg');var play_button_svg=elem.getAttribute('play_button_svg');window.audio_file=new Audio(read_aloud_audio_file_path);window.audio_file.addEventListener('loadedmetadata',function(){var duration=window.audio_file.duration;if(duration){$('#max-time_'+valid_legacy_url).html(formatTime(duration));}});function read_aloud_audio_play(audio_path,legacy_url){var read_aloud_audio=window.audio_file.const parsedUrl2=new URL(audio_path);decoded_audio_path=parsedUrl2.href.if(read_aloud_audio.src==decoded_audio_path){if(read_aloud_audio.paused){read_aloud_audio.play();$('.audio-playbtn_'+legacy_url).html(pause_button_svg);}.else{read_aloud_audio.pause();$('.audio-playbtn_'+legacy_url).html(play_button_svg);}}else{read_aloud_audio.pause().window.audio_file=new
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 44456, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44456
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99439298162557
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2CF969DE6D0A1CA03277F24041E0225D
                                                                                                                                                                                                                                                                                                  SHA1:C3F0283E88A6E4EE4A28606CF11AED056C9B9B42
                                                                                                                                                                                                                                                                                                  SHA-256:3049A8362FE15DBDAC0450766F3AB786A73BE85B140BE93A18C5600414E8B6FA
                                                                                                                                                                                                                                                                                                  SHA-512:B931523A035F05B39008BA6E732A8F95E44F6EF9D550BAB7D157F4721051209491C69E9095EB2DB4C66ED76A0A19A2254DEF8292ED3C8F98042A739C751E57A4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/poltawskinowy/v2/flUhRq6ww480U1xsUpFXD-iDBPNeKBMet5Hg.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2.................../..............................z..N?HVAR.m?MVAR<.`?STATr'...8/D........0..x.0..V.6.$..l. ..n..y[=vq#Zq{.P..b..a`N.....4.:<./Q.m..v..`...doF.... ......wu.R...........S.J.W....1.I.u.fqQ>.z?;.0ZQs.<S.FK.X..**.J.UM.w3)...t...(4..w..nS..1.Q.k&.X3k.N...y.x...3U*.>.....*.G.L0qQ......~.7.R.!..#....<.=6|..<.uV......7..>[.e.....aLd...(3P.b...].....H...w..G^...vR.R=.:..[....c.[R.....:....i....I.=. ..c.xl.U".X.._.Q..,....Z!.pN.0.i..b\..f...O.v.a..m.F..F...^K. .V.C( .5.pE.I.......8.'.o..>.....'....3.&...I.a.2g.b.7..&I?..'I.$+.K..K.d$.F..$.H.$I..%+]..$++YI....d%I.de%I..$].......s...}...S.w....@..hl.......5.,.X....H..=*."`......W.z.z.E.W..#...8D...&.<@.P8..f.`.X*..8)...}...?..GHP0lP...Fi...+....&...4.6..[.......[..?;.....^...\....x...Wg.HVb'K...wuw.......)`.x43..._.mUoU...J..$O..C....!.....c@.{C.,. Y..4.`..W.^.}..*%r.<PQ...J.K..1......e;N6........Y...Tu.....:.Mv...m..].'S..._I.*......4.i(......P.NE.Li.....?.4.I........=....L.v.f..r2..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42373), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42373
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258367208756447
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6BB0A995A13E81129008DF20042F0AC7
                                                                                                                                                                                                                                                                                                  SHA1:4BE0352328E33EC85CF0014BC87E1158871218DA
                                                                                                                                                                                                                                                                                                  SHA-256:309C794D20C6824C9C401713BC7BA07938E85509E557DDBC944F6FA17E7B7469
                                                                                                                                                                                                                                                                                                  SHA-512:24C63291550A50256C0E6CAE6996C6970590C6135CD02C61FCBB5E072EF14E14FD242679FDCCA3185037A7900A228D5477F3CD6DC669CDBBB1D47D579E7DF7DC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(n.Log=function(e,t){var o;n.LOGLEVEL<e||(e=r[e].toUpperCase(),o=0<(o=window.navigator.userAgent).indexOf("MSIE ")||0<o.indexOf("Trident/"),window.console&&(o?console.log("[PubTag] ".concat(e,": ").concat(t)):console.log("%cPubTag",L,"".concat(e,": ").concat(t))))},n.Debug=function(e){n.Log(r.Debug,e)},n.Warning=function(e){n.Log(r.Warning,e)},n.Error=function(e){n.Log(r.Error,e)},n.LOGLEVEL=r.Error,n);function n(){}e.getHighestAccessibleWindow=function(e){var t=e,o=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){o=!0;break}t=t.parent}}catch(e){o=!0}return{topFrame:t,err:o}},e.getHighestAccessibleUrl=function(e){var t,o=e.topFrame;if(!e.err)return o.location.href;try{var n=null==(t=o.top)?void 0:t.location.href;if(n)return n}catch(e){}try{va
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2458)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23120
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496084721505875
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CD14D4BB748BB6A599072AC0013CD67A
                                                                                                                                                                                                                                                                                                  SHA1:C7EAD99745EADE94DBC601D1C19C342CABAAF63F
                                                                                                                                                                                                                                                                                                  SHA-256:4D196AAB20EC653C7F7DFC1E03CC9E2E3DD7F36AB63D756F7C436C93B26C1007
                                                                                                                                                                                                                                                                                                  SHA-512:E5E4D901FB93A3B8140F74DC9D638A19E193ABE2D6F3DA37FBDB6580B12AEBD21FCE0C02BFBFF6716068124266F7AD4E146367318C6B242C1D88F4E454CFDB77
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240220/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],q=m,da=0;da<ca.length;da++)if(q=q[ca[da]],null==q){n=null;break a}n=q}var ea=n&&n[610401301];ba=null!=ea?ea:!1;var r;const ha=m.navigator;r=ha?ha.userAgentData||null:null;function ia(a){return ba?r?r.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function w(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function x(){return ba?!!r&&0<r.brands.length:!1}function ja(){return x()?ia("Chromium"):(w("Chrome")||w("CriOS"))&&!(x()?0:w("Edge"))||w("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!w("Android")||ja();ja();w("Safari")&&(ja()||(x()?0:w("Coast"))||(x()?0:w("Opera"))||(x()?0:w("Edge"))||(x()?ia("Microsoft Edge"):w("Edg/"))||x()&&ia("Opera"));var z=Symbol();var A=(a,b)=>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):83779
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246028381543718
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F7391DB9328D7A1F7FBFF08DDFF8ABE6
                                                                                                                                                                                                                                                                                                  SHA1:E6A57F895752B3F6BD12EA086A9FCF5F92F1E649
                                                                                                                                                                                                                                                                                                  SHA-256:B1482E6F7950ED4D2A31975953FAB7B088A7191C16608E9F8B78E9B797740BFA
                                                                                                                                                                                                                                                                                                  SHA-512:576633F52CAB0768F0591A150F1641E6341D2195C62FF70EF1AD5007C9E02A7B549BCA018E28685FE434C06A407ABABFABBE9DA55E1D43347C796522F3ECB1B7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-ad-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-ad",ev:"0.1",l:!0,f:function(t,e){!function(){function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}function r(t,r){var n="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(n)return(n=n.call(t)).next.bind(n);if(Array.isArray(t)||(n=function(t,r){if(t){if("string"==typeof t)return e(t,r);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?e(t,r):void 0}}(t))||r&&t&&"number"==typeof t.length){n&&(t=n);var i=0;return function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var n;function i(){return n||(n=Promise.resolve(void 0))}var a=function
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/js/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45595)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46086
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3746881865676785
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:17840D4527FB58728CD03E8CF9C8A051
                                                                                                                                                                                                                                                                                                  SHA1:335C5088588B6673BCBA0E12E23C0D6B6C4B715D
                                                                                                                                                                                                                                                                                                  SHA-256:9D7F4BCF893E3309947EB1228E1E3605B76C445A32C7E3FACF7AD152B5350447
                                                                                                                                                                                                                                                                                                  SHA-512:A5DF0CBFEF887E2E2A34AB136E282E2A4928F5F3FD47E8DDFBF4FA8D6EE5900C1AC3DBEA764CD5563EE27CC4A31FE860CCCF010DCC5E92C69E8862AB8113E675
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-mustache-0.2.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-mustache",ev:"0.2",l:!0,f:function(t,e){!function(){function e(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function n(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function r(t){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?n(Object(i),!0).forEach((function(n){e(t,n,i[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):n(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function i(t){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Sym
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17251), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17251
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585133109241832
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3C3548DB72258864EFC53D2D24A90D67
                                                                                                                                                                                                                                                                                                  SHA1:433F5FDB451BEE0222B2A2E2ED4D81F5D3CE77F4
                                                                                                                                                                                                                                                                                                  SHA-256:0EAE2CE5F1D0E0CA9A8EDC64008D53404AD3DC91E7097864E094081D6209D41E
                                                                                                                                                                                                                                                                                                  SHA-512:0A2359904400F824BA5BC657CE09880C8AA57BB08927993653C980479281FB907CE62593FED8998E0CE5E14712F1CD5D08C28B44740C88E0DE6019759F609B88
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/Dq4s5fHQ4MqajtxkAI1TQErT3JHnCXhk4JQIHWIJ1B4.js
                                                                                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var b=function(I){return I},x=this||self,k=function(I,p){if((I=(p=x.trustedTypes,null),!p)||!p.createPolicy)return I;try{I=p.createPolicy("bg",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){x.console&&x.console.error(c.message)}return I};(0,eval)(function(I,p){return(p=k())&&1===I.eval(p.createScript("1"))?function(c){return p.createScript(c)}:function(c){return""+c}}(x)(Array(7824*Math.random()|0).join("\n")+'(function(){var pi=function(p,I,b,k,x){function y(){}return{invoke:(b=(p=Ip(p,(x=void 0,function(r){y&&(I&&R(I),x=r,y(),y=void 0)}),!!I),k=p[1],p[0]),function(r,c,K,X){function g(){x(function(M){R(function(){r(M)})},K)}if(!c)return c=b(K),r&&r(c),c;x?g():(X=y,y=function(){R((X(),g))})}),pe:function(r){k&&k(r)}}},cn=function(p,I,b){if(3==p.length){for(b=0;3>b;b++)I[b]+=p[b];for(b=(p=[13,8,13,12,16,5,3,10,15],0);9>b;b++)I[3](I,b%3,p[b])}},op=function(p,I,b){return I.V(fu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18641)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):310705
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.500507337502845
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6E27BCE00BCD1C439E8885D5D3F6E801
                                                                                                                                                                                                                                                                                                  SHA1:548D7471E6C88BB2D8D58CC3618185D45FAE222F
                                                                                                                                                                                                                                                                                                  SHA-256:A7817F94A7C3CF7F069DA3EC048198BCB3D988E06E905E79CD7F7E0D3EE78FBF
                                                                                                                                                                                                                                                                                                  SHA-512:2E9D0A256F1D419624CD0DB457E5A69CA088A2F61F9E7E81B1E472398B0598B9D7731A697C21C389281BCF44FEB5209FF099C5A2A849FEB61CB7F426E870FA62
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/sdk.js?hash=9b8c14fa00a364a494489e975997a4a3
                                                                                                                                                                                                                                                                                                  Preview:/*1708543451,,JIT Construction: v1011554900,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7690)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7812
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258162752681852
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F4C4191D84A51DEB371342EA718BF957
                                                                                                                                                                                                                                                                                                  SHA1:25368AAF160F46D5F51AF708A366F53D672CC0D8
                                                                                                                                                                                                                                                                                                  SHA-256:99F7B2A5CB2633F09255DBF282E781DEBC92494B50391E833713AEE57E61A9EA
                                                                                                                                                                                                                                                                                                  SHA-512:22BAAF748CD1A1CA895B81F600721EAA1BBDD594107100CF2653F5A3E858B389CBA9A8E0A87C172906CC75E925D0C24D6056DE402C1FFABC541EB3A544C2B9E9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012402080818000/v0/amp-auto-lightbox-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-auto-lightbox",ev:"0.1",l:!0,f:function(n,r){!function(){var r="load-end";function t(n){return n?Array.prototype.slice.call(n):[]}Array.isArray;var u=Object.prototype;function o(n,r,t,u,o,i,e,a,c,f,l){return n}function i(n){return(n.ownerDocument||n).defaultView}function e(n,r){return n.closest?n.closest(r):function(n,r,t){var u;for(u=n;u&&void 0!==u;u=u.parentElement)if(r(u))return u;return null}(n,(function(n){return function(n,r){var t=n.matches||n.webkitMatchesSelector||n.mozMatchesSelector||n.msMatchesSelector||n.oMatchesSelector;return!!t&&t.call(n,r)}(n,r)}))}u.hasOwnProperty,u.toString;var a,c=!0,f=!0;function l(n){return n.parent&&n.parent!=n}var v,s,p=function(){var n=this;this.promise=new Promise((function(r,t){n.resolve=r,n.reject=t}))};self.__AMP_LOG=self.__AMP_LOG||{user:null,dev:null,userForEmbed:null};var m=self.__AMP_LOG;function d(n,r){throw new Error("failed to call initLogConstructor")}function h(n){return
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8214030024173
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0FAE8161FD37203F2FF33F6A4E8931C6
                                                                                                                                                                                                                                                                                                  SHA1:DECE04A6375FC08E0B2D6976F20CE06B9CFF194C
                                                                                                                                                                                                                                                                                                  SHA-256:18597EEC508FB27D5F4F47FFCB3BDABD90E75FC83B1FC32C6CCE641DD6F6C424
                                                                                                                                                                                                                                                                                                  SHA-512:A66FA4A1E2B51F05028F285037882A54F50985C16644E6E0E48055EE10DF21873163345A5A6E70173AC925D8BB6EF890C96D205943CAF6CA7C0E078A7FB0A0F9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmQehBv9NadshIFDZRU-s8SBQ2DqFs9EgUNU1pHxRIXCcrNfjpmdDyHEgUNcfWHChIFDZ1bPIY=?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:Ch8KBw2UVPrPGgAKCw2DqFs9GgQICRgBCgcNU1pHxRoAChIKBw1x9YcKGgAKBw2dWzyGGgA=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40841)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):40959
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1093025592935195
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1344630DB88CA7A51CC468A0365F4303
                                                                                                                                                                                                                                                                                                  SHA1:7C00716ADADC5F0E1747EE440F9490AF4543984A
                                                                                                                                                                                                                                                                                                  SHA-256:C483CCF14396EE6D92AB465077016AD5797371066C1D07A39B38EA9B15DB3E5D
                                                                                                                                                                                                                                                                                                  SHA-512:383C28F09A3339B7715B8E296BEC7CCC971558458F2C44EA49AEB458A411C4205FDF1510FD3497D21955CD3C84E05DA59B215D11E79D61D42B1CB2BE8F6F6F6E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-sticky-ad-1.0.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-sticky-ad",ev:"1.0",l:!0,f:function(e,t){!function(){function t(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function r(e,r){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(n)return(n=n.call(e)).next.bind(n);if(Array.isArray(e)||(n=function(e,r){if(e){if("string"==typeof e)return t(e,r);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?t(e,r):void 0}}(e))||r&&e&&"number"==typeof e.length){n&&(e=n);var a=0;return function(){return a>=e.length?{done:!0}:{done:!1,value:e[a++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var n,a=function(){var e=this;this.promise=new Promise((function
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2011)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):25429
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.209019546486591
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:4362EA20BF03668D252938C3F9A98C0E
                                                                                                                                                                                                                                                                                                  SHA1:080376E5B85C71D1546C4E8EE1CF676E479EAD9E
                                                                                                                                                                                                                                                                                                  SHA-256:3E958F30369F66C838C0BDB949ACDC7094670B2BA856BC55D7F69AB57BC09E9B
                                                                                                                                                                                                                                                                                                  SHA-512:EBC9494408A139F4A4C628F7D04D55A0BB8A1DD8B40E430541873C9DC6F09D8C9D022D089F399791965AB9D83BF05E36FBA24786DEB548421F1C2DE402E894E5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tg1.orangeclickmedia.com/api/adserver/spt?AV_PUBLISHERID=62ed18128bb9d95dbe10e294&AV_TAGID=65a94db7f167591b2605db36&AV_CUSTOM5=481630d0-3760-42ea-bcbd-e2b7f50345e3
                                                                                                                                                                                                                                                                                                  Preview:.(function (w) {. /*tagconfig*/. var adConfig = {}. var config = ..{"timelineMode":"bottom","logo":false,"position":"aniplayer_AV65a94db7f167591b2605db36","posDfp1x1":false,"loop":true,"height":0,"checkTargeting":false,"adServerDomain":"serv.orangeclickmedia.com","width":100,"baseJsUrl":"https:\/\/player.orangeclickmedia.com\/script\/6.1\/","scriptId":"AV65a94db7f167591b2605db36","autoContinue":true,"tagId":"65a94db7f167591b2605db36","closeButtonStyle":{"position":"Default","outside":true},"publisherId":"62ed18128bb9d95dbe10e294","autoPlay":true,"soundButton":true,"pauseButton":true,"playerVersion":8,"templateId":"633553ebafd102150676ff14","vitab":true,"maxRun":1,"waitForConsent":true,"channelId":"65a94d27eb787a829a0af945","maxWidth":640,"templateType":"1","playerType":1,"playerDelay":0,"playOnViewPerc":30,"errorLimit":12,"maxImp":4,"maxzindex":2147483639,"midrolltime":20,"vastRetry":1,"targetingDomain":"","playOnView":true,"customLogo":{"height":20,"top":0,"link":"https:\/\/c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36458)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):36574
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21082778302679
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1A8FE9D30C5DBF04C0439550A375D1AB
                                                                                                                                                                                                                                                                                                  SHA1:D07C02DED7C0231AE996DAEBD0917E2C98240B51
                                                                                                                                                                                                                                                                                                  SHA-256:A0FE6BCC807B86DC5D5326ADEC10612DDBE125F3A37608620682592F9933377F
                                                                                                                                                                                                                                                                                                  SHA-512:CE0142354410E72B328C75BA917A276861C65D30A588DCB84D12DDD52561499E299D38C6BE9CF016A13CECB4A8878725838B62AA5DCC42E9A266C16476326A85
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-youtube-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-youtube",ev:"0.1",l:!0,f:function(t,n){!function(){function n(t,n,i){return n in t?Object.defineProperty(t,n,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[n]=i,t}function i(t,n){return(i=Object.setPrototypeOf||function(t,n){return t.__proto__=n,t})(t,n)}function r(t){return(r=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,n){if(n&&("object"===e(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}function u(t,n){(null
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64506)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):541592
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.489664435255128
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BFD54D47CF6E0DED76F3659DDB9BA5D3
                                                                                                                                                                                                                                                                                                  SHA1:F44D6CB2DCB83C40F29E7937073362C8D0168910
                                                                                                                                                                                                                                                                                                  SHA-256:54384B7C70154F343BE585905CC94E51FB31B07BA0CE07E9978A05D82D755CC7
                                                                                                                                                                                                                                                                                                  SHA-512:7422908127962F5780C2952BC4F39DBA8904B02DD0A1E4091E2ED99FF41C1E8C4C12AABB378423E3C69F3413FC3CE98EDBEAD5F13130D8AD64708121A070A502
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.orangeclickmedia.com/tech/libs/ocmpb.js
                                                                                                                                                                                                                                                                                                  Preview:/* prebid.js v8.31.0-pre.Updated: 2024-02-09.Modules: fpdModule, adpod, rtdModule, bidViewabilityIO, adsquirrelRtdProvider, adtelligentBidAdapter, dfpAdServerVideo, topicsFpdModule, gptPreAuction, amznBidAdapter, adyoulikeBidAdapter, appnexusBidAdapter, criteoBidAdapter, sharethroughBidAdapter, ixBidAdapter, pubmaticBidAdapter, rubiconBidAdapter, smartadserverBidAdapter, openxBidAdapter, sovrnBidAdapter, brightcomBidAdapter, tripleliftBidAdapter, adfBidAdapter, teadsBidAdapter, onetagBidAdapter, optidigitalBidAdapter, ocmPbaAdapter, userId, lotamePanoramaIdSystem, unifiedIdSystem, id5IdSystem, criteoIdSystem, teadsIdSystem, ipromBidAdapter, uid2IdSystem, sharedIdSystem, consentManagement, consentManagementGpp, consentManagementUsp, gdprEnforcement, currency, schain, dchain, priceFloors */.if(window.ocmpbjs&&window.ocmpbjs.libLoaded)try{window.ocmpbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'ocmpbjs' instance. Load aborted."
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                  SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                  SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                  SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.html?p=aniview&endpoint=us-east
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17278), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17278
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.579703294387369
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B67A8642D3331789BB881A44F5563A8
                                                                                                                                                                                                                                                                                                  SHA1:EBC7E826F9D5784EF47DA68DB36D8FD5025109EE
                                                                                                                                                                                                                                                                                                  SHA-256:1A48DF38F2E31FDC9F083FC33A8AC70E3BA788DB9EE3753537B3B5C1214B2A67
                                                                                                                                                                                                                                                                                                  SHA-512:5BB4E8B1373EF0157947E24BD45C15AA9CCDCB525750EFCD2B83EF74E924496E7ABDE059D5C8932D5621C13497EF4CEF2F070906A0554D9E112A3DB1534669A8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/GkjfOPLjH9yfCD_DOorHDjuniNue43U1N7O1wSFLKmc.js
                                                                                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(A){return A},R=this||self,F=function(A,p){if((p=(A=null,R.trustedTypes),!p)||!p.createPolicy)return A;try{A=p.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(w){R.console&&R.console.error(w.message)}return A};(0,eval)(function(A,p){return(p=F())&&1===A.eval(p.createScript("1"))?function(w){return p.createScript(w)}:function(w){return""+w}}(R)(Array(7824*Math.random()|0).join("\n")+'(function(){var AL=function(A,w,p,R){for(p=(R=h(w),0);0<A;A--)p=p<<8|x(w);q(R,w,p)},wj=function(A,w,p,R){for(;A.o.length;){R=(A.U=null,A.o.pop());try{p=pZ(A,R)}catch(O){b(A,O)}if(w&&A.U){(w=A.U,w)(function(){v(A,true,true)});break}}return p},RU=function(A,w,p,R,O){((p=(O=h((p=h((w&=(R=w&4,3),A)),A)),d(p,A)),R)&&(p=us(""+p)),w)&&k(Q(2,p.length),A,O),k(p,A,O)},FR=function(A,w,p){return((p=z[A.D](A.sP),p)[A.D]=function(){return w},p).concat=function(R){w=R},p},H=function(
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16286
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.017144424726563
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6F743EAC1AA4BA3C46C1DA062EB22403
                                                                                                                                                                                                                                                                                                  SHA1:53B7C22DFA24953B4F84B15F4E707BD52C57F375
                                                                                                                                                                                                                                                                                                  SHA-256:22FCE3C535916BE63928B7309C71B07210BBDCDDB0C8063ED600EBD25BE7878B
                                                                                                                                                                                                                                                                                                  SHA-512:4D22F2172E25B893EF2653FA44F748BBB4E858460B027307BE07E1D90BBFCA9043D3B6E16899C94326664CA1272B81BF454970DBD4FB918C21E8EA3326A10591
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202402150101&st=env
                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"N1bWZYO1OcyhgrAPm7uh6Ac","injector_basename":"sodar2","bg_hash_basename":"BoEj1MRYnOy5BSN5ElbJySd6MGFyYBWT_ZtkFEIAVvM","bg_binary":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43004)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43119
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.303210695538383
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DC1AFB5C7E113C541DCD9FCE9C13DC2F
                                                                                                                                                                                                                                                                                                  SHA1:C90E46D522B54AC73EE4EC761847810BC5D4F391
                                                                                                                                                                                                                                                                                                  SHA-256:D06B0AE72D0CD75E5C1F8CBD5EA42CB54CAA4FFE71231ED78D05009AB4347E30
                                                                                                                                                                                                                                                                                                  SHA-512:ABF764DD7A0E9A1586F74A0F00CF9B0554C4851CDED7C44860830E8263D1D27C5562C1E0F146CF236529D955E6517C67A86C8851E6FACEB2F076824D6C471BA4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-list-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-list",ev:"0.1",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=function(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}(t))||n&&t&&"number"==typeof t.length){r&&(t=r);var e=0;return function(){return e>=t.length?{done:!0}:{done:!1,value:t[e++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var r;function e(){return r||(r=Promise.resolve(void 0))}var o=functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):34
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                                                                                                                  SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                                                                                                                  SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                                                                                                                  SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:partner parameter must not be null
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZdZWMgAGnVf35gA9
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60926), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61023
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.349288021983804
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FB9B1F0355F169C08596444C68EE49BC
                                                                                                                                                                                                                                                                                                  SHA1:BF9044665A2C86577306C547663EA56118E29179
                                                                                                                                                                                                                                                                                                  SHA-256:CBCFB303A1E7D1F9DA8965565B535F4122F2DE2F1F3ED9F61F3F9E2DAD3DCF9D
                                                                                                                                                                                                                                                                                                  SHA-512:F831AA9FCE30136A43F477617AFDAC4B13C4F81B4E159BB1DA46959B3365911644D693A925BB5F617AF7BF39CC3E60094F33F37EB71C2CCD308B65585718659B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.clarity.ms/s/0.7.20/clarity.js
                                                                                                                                                                                                                                                                                                  Preview:/* clarity-js v0.7.20: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Xa},get track(){return La}}),e=Object.freeze({__proto__:null,get clone(){return sr},get compute(){return lr},get data(){return er},get keys(){return nr},get reset(){return dr},get start(){return ur},get stop(){return hr},get trigger(){return cr},get update(){return fr}}),n=Object.freeze({__proto__:null,get check(){return yr},get compute(){return kr},get data(){return tr},get start(){return br},get stop(){return Er},get trigger(){return wr}}),a=Object.freeze({__proto__:null,get compute(){return Mr},get data(){return Or},get log(){return Tr},get reset(){return _r},get start(){return xr},get stop(){return Nr},get updates(){return Sr}}),r=Object.freeze({__proto__:null,get callbacks(){return Cr},get clear(){return Yr},get consent(){return Hr},get data(){return Ir},get electron(){return Dr},
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1520)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7063
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5481568350149475
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B5B4E520082FD3F07A337FF7B658BF39
                                                                                                                                                                                                                                                                                                  SHA1:C1B2DDDD732F1C8DBF23EE8A248FEFAD0C445C0E
                                                                                                                                                                                                                                                                                                  SHA-256:B29A58DB1A341BE75DF87979EC06122FE99849F1347679E55CFCBD0AEACB4AD1
                                                                                                                                                                                                                                                                                                  SHA-512:74E05B96B92619A742CB1F441E0D060C37CFB7C0622CEEA1FC0386AB09C793568E71DEF47EBD75FFC9B3ACE59F5F88F2D64677155E441772096A5F78F3F6D115
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/11986072149795397447/P-3528-SUTTON-Bannieres-bonheur-partage-728x90/Default/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="chrome=1,IE=edge" />..<meta name="ad.size" content="width=728,height=90">..<title>Default</title>..<style>...html {....height:100%;...}...body {....background-color:#FFFFFF;....margin:0;....height:100%;...}..</style>.. copy these lines to your document head: -->...<meta name="viewport" content="user-scalable=yes, width=728" />..<script type="text/javascript"> ...window.loopCounter = 0;..</script>..<script type="text/javascript"> var clickTag = "https://montsutton.com/" </script>... end copy -->. <script type="text/javascript">. . (function() {. var MAX_URL_PARAM_LENGTH = 34;. var CLICK_X_URL_KEY = 'nx';. var CLICK_Y_URL_KEY = 'ny';. var CREATIVE_DIMENSIONS_KEY = 'dim';. var AD_URL_PARAM = '&adurl=';.. var relegateNavigation = '';. var urlParamMap = {};.. urlParamMap[CLICK_X_URL_KEY] = null;. urlParam
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.872539522927967
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:93B320173A3295343C7C0E5048017663
                                                                                                                                                                                                                                                                                                  SHA1:179D4B291B4C6A7FE2BB8FDDEE7E402F5F64AEBA
                                                                                                                                                                                                                                                                                                  SHA-256:B14CFA63611A1DC7F63F4902EAD1E47A9EC3FE3BA5F03E44040542468876516C
                                                                                                                                                                                                                                                                                                  SHA-512:9CA295D674ECE480C107F2E0C85694334A9AA745338001D0327CF98A56256BCF074F400319F57F46E29AE6630745ED6374D8133C308D005C3FA3095C8AF6AB5F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn63cst8FnPVhIFDZRU-s8SBQ2DqFs9EgUNU1pHxRIeCZB6EG_01p2yEgUNlFT6zxIFDYOoWz0SBQ1TWkfFEhcJys1-OmZ0PIcSBQ1x9YcKEgUNnVs8hg==?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:CiMKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoHDVNaR8UaAAofCgcNlFT6zxoACgsNg6hbPRoECAkYAQoHDVNaR8UaAAoSCgcNcfWHChoACgcNnVs8hhoA
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):880
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.59413083718719
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F4FBD1EA2C6EF009B4C1A4D988B4F1C2
                                                                                                                                                                                                                                                                                                  SHA1:D8B677808ABC7DA46302142FB58D762482D9CBE3
                                                                                                                                                                                                                                                                                                  SHA-256:F54FF8B0035FDDB38066161E123AEB648FEA928E38C2FED8809DA251147D07C0
                                                                                                                                                                                                                                                                                                  SHA-512:A85CC40606BA724679EEC2ADF0189CE837D4A9AD6A89DD0952540062D7F3F6F24D89275EC4D76A53240A63DEC2DEB707D981128AC82BDC1BA4AF2CE6E601FE50
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://ocmdigitalmedia-d.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/fc1b7927-db40-aeee-5699-81d798d2401a?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=300a631e-5746-875d-a740-15b50fb646b3"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=68dc1f63-4bec-3ca7-674e-972267858d53&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NDRiM2NjYTktODI5Yi02MjAzLTcyYWUtY2Q5YmFkNjc0MzMz"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1555
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23704)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23823
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.279976736563304
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F4C2BB53F191D4A1C4953597E6590456
                                                                                                                                                                                                                                                                                                  SHA1:CF5F6FCBBF99B14BC9D6197556948848C4BEDDFA
                                                                                                                                                                                                                                                                                                  SHA-256:8C6B93712A5D1CCED55775575FC73E55588E2C8D0A07E8C0819F4BBA30ED254F
                                                                                                                                                                                                                                                                                                  SHA-512:5F496D1E840E007651AA4840F4C4CD4E1D9066A83B1EA87292BCBA918B1B13BC440293D3ED1027E31E408336ADE53FAAC9DB2CE1AD0F210F5B1086D74BFD441B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-web-push-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-web-push",ev:"0.1",l:!0,f:function(t,n){!function(){function n(t,i){return(n=Object.setPrototypeOf||function(t,n){return t.__proto__=n,t})(t,i)}function i(t,i){if("function"!=typeof i&&null!==i)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(i&&i.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),i&&n(t,i)}function e(t){return(e=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,n){if(n&&("object"===r(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new R
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):439264
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503055100077089
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9AB81FD52571B76A7FFE64CC0B4A9DB5
                                                                                                                                                                                                                                                                                                  SHA1:0D1CB1A6A02262CA26CBCDA8DA4E4A12A5B7E3AB
                                                                                                                                                                                                                                                                                                  SHA-256:4F530DC6724889CA2261D21DC7A8A8165E025A77AAE89905249DE90EEE518287
                                                                                                                                                                                                                                                                                                  SHA-512:5A508E6211C4A15F671DEE2FA407955CE03FAFDFDCD1AF85AF6A1DA9B3738EF425935047DD06EC20794EBF8A3A3F914010A21AD30BDF824B2D0C42363E01FD34
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202402150101/pubads_impl.js
                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ba,da,fa,la,na,pa,ua,sa,wa,xa,ya,Aa,Ba,Ea,Fa,Ka,La,Na,Oa,Qa,Ya,db,fb,lb,nb,ob,pb,qb,sb,wb,yb,Cb,Db,Ib,Nb,Pb,Sb,Ub,Zb,ac,$b,bc,gc,Vb,hc,ic,jc,mc,nc,pc,qc,rc,wc,xc,Ac,Cc,Dc,Hc,Ic,Kc,Mc,Jc,Oc,Qc,Sc,Uc,Vc,Wc,Yc,Zc,$c,bd,gd,hd,kd,ld,ed,md,dd,cd,nd,od,pd,qd,sd,td,wd,vd,yd,zd,Ed,Hd,Id,Ld,Md,Nd,Rd,Td,Sd,Wd,Yd,Xd,$d,Zd,ae,ce,Jd,he,ie,le,re,ne,pe,qe,se,te,xe,ye,ze,Ce,De,Ee,oe,Fe,Ge,He,Ie,Je,Ke,Oe,Pe,Qe,Me,Xe,Ne,Ze,cf,ef,hf,lf,mf,nf,rf,sf,tf,vf,wf,xf,yf,zf,Cf,Gf,If,Hf,Mf,Of,Pf,Tf,Uf,Vf,Yf,cg,eg,gg,hg,kg,lg,mg,ng,og,qg,rg,tg,ug,wg,xg,yg,zg,Ag,Bg,Eg,Gg,Kg,Ig,Og,Pg,Qg,Mg,Ng,Rg,Sg,bh,$g,qh,yh,Tg,Hh,Qh,Rh,Vh,Wh,bi,di,ei,hi,li,qi,yi,Bi,Di,Fi,Gi,Hi,Ii,Ji,Ki,Li,Mi,Oi,Ri,Pi,Si,Qi,Ti,fj,ij,kj,lj,oj,mj,rj,sj,tj,xj,yj,Ej,Fj,Rj,Xj,Vj,Wj,ck,gk,ik,jk,kk,mk,qk,xk,tk,nk,Fk,Dk,Ek,Hk,Ik,Lk,Rk,Uk,Vk,L,Wk,bl,$k,ml,M,ol,pl,ql,sl,ul,vl,Cl,Dl,Fl,Gl,Ll,Sl,Ul,Wl,Xl,Yl,Zl
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):112742
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.255337766915822
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:32AE79C272A56833978586F6AF0F08DC
                                                                                                                                                                                                                                                                                                  SHA1:A40ED270821B461922999A5671C21E371582F934
                                                                                                                                                                                                                                                                                                  SHA-256:6F1B04BBEE17883AA19AAA35E196FCB6E6F9270918783EB1A4B216DACEC486DB
                                                                                                                                                                                                                                                                                                  SHA-512:FF2292A4FE78F38C13D24732ED2FFA2205BA97B25E814B205CFA6CA806F1EA84D2B6B0A01C7F25E179C9397D21264A9BEC3B6FB6DF4F2AF570DDB1FF179A5917
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-analytics-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,n){!function(){function n(t,n){(null==n||n>t.length)&&(n=t.length);for(var i=0,r=new Array(n);i<n;i++)r[i]=t[i];return r}function i(t,i){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=function(t,i){if(t){if("string"==typeof t)return n(t,i);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?n(t,i):void 0}}(t))||i&&t&&"number"==typeof t.length){r&&(t=r);var e=0;return function(){return e>=t.length?{done:!0}:{done:!1,value:t[e++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var r;function e(){return r||(r=Promise.resolve(void 0))}var u=f
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38873)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39857
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.673664609411301
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:69C10FB106BD1546FC4F20A2E9620A62
                                                                                                                                                                                                                                                                                                  SHA1:24FC04C7C4511F1C1AE270BB479AE13B3AA39D7B
                                                                                                                                                                                                                                                                                                  SHA-256:068123D4C4589CECB90523791256C9C9277A306172601593FD9B6414420056F3
                                                                                                                                                                                                                                                                                                  SHA-512:C2F2B2B2D2FD2DE86D781E4EC864C5FF801B27395BC99B797DC411C6A34C09A96BF8C5FE1040E320C2779190D5467E856D799CB520B6012D6F76BC366997E55D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/BoEj1MRYnOy5BSN5ElbJySd6MGFyYBWT_ZtkFEIAVvM.js
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function E(Y){return Y}var f=function(Y,N,t,Q,x){if((Q=(x=w.trustedTypes,t),!x)||!x.createPolicy)return Q;try{Q=x.createPolicy(N,{createHTML:A,createScript:A,createScriptURL:A})}catch(V){if(w.console)w.console[Y](V.message)}return Q},A=function(Y){return E.call(this,Y)},w=this||self;(0,eval)(function(Y,N){return(N=f("error","bg",null))&&1===Y.eval(N.createScript("1"))?function(t){return N.createScript(t)}:function(t){return""+t}}(w)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2855)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):87937
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.876749296615375
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5116A97BF5BC3527BA7E4F0791137799
                                                                                                                                                                                                                                                                                                  SHA1:4677F06AF28C08F0F18AC507CE78DF5784E1BF50
                                                                                                                                                                                                                                                                                                  SHA-256:FEEB79882D26AFBDEB565E45E742789917179E029152DFBA4E878ED4B1C6C410
                                                                                                                                                                                                                                                                                                  SHA-512:6017D8A2F981B14355B12ECCBF9DD205C62CA6BD9D3A3023C5126E4404A853F2842AEDA879E032CBC960466B43758610AC01F942D3BB480ED40D1E8CB9FD5BD1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/js/footer_js/common_footer.js
                                                                                                                                                                                                                                                                                                  Preview:var elem=document.getElementById("footer_js");var ios_img=elem.getAttribute("ios_img");var and_img=elem.getAttribute("and_img");var ios_img_v2=elem.getAttribute("ios_img_v2");var and_img_v2=elem.getAttribute("and_img_v2");var link_color=elem.getAttribute("link_color");contrast_color=(color,classname)=>{color=color.split("#")[1]||color;var rgb=[];for(let i=0;i<color.length;i+=2){rgb.push(parseInt(color[i]+color[i+1],16));}.var c="rgb("+rgb[0]+","+rgb[1]+","+rgb[2]+")";var o=Math.round((parseInt(rgb[0])*299+parseInt(rgb[1])*587+parseInt(rgb[2])*114)/1000);if(o>125){$("."+classname).css("color","black");}else{$("."+classname).css("color","white");}};get_footer_data=()=>{$.ajax({method:"get",url:"/get_footer_data",dataType:"json",success:function(res){var res=res.items[0];if(res.footer_v2_enabled){showV2FooterSection(res);}else{$(".v2-footer-section").css("display","none");var subscribe_button="";var donate_us_button="";var quick_links_1="";var quick_links_array_1="";var quick_links_2="";v
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.630996148790029
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B43042A406811131829DC1A6F5DEB484
                                                                                                                                                                                                                                                                                                  SHA1:B54F1CD93695EED122793F04BEF1B64C9FC74D11
                                                                                                                                                                                                                                                                                                  SHA-256:E76FC16073EA3266047FF5FB9B9AB3B4B7B95CA3806673B83F40E212E6AD5EB0
                                                                                                                                                                                                                                                                                                  SHA-512:0CA53D657D39418A5BDDA87BC61F5B018FF1C8C5349F441B9C0C58884AA00E74CC906551EBF7B08F75B46E7908DA78E289E0AE76CC9C7505427F016F281A017E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://windrunner.orangeclickmedia.com/usync
                                                                                                                                                                                                                                                                                                  Preview:{"result":true,"_oid":"431c4845-12c8-4162-b0aa-080ffa53ae73"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (39734)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39856
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.48363172304707
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C3E0A74FDB969280FE0273F5D6FC4128
                                                                                                                                                                                                                                                                                                  SHA1:25EF37CDED5CC37135364C2BCE6C966E94572093
                                                                                                                                                                                                                                                                                                  SHA-256:A1D6A77DE218B13D8F7D23053D53336F677FF0283BC6713F5C09F28E096F809B
                                                                                                                                                                                                                                                                                                  SHA-512:53B05948249EC541C6AF8AE904B97A26325AB40617CA8C8BD31E8FB2C906B3253E0CAAC1ADC4DB34B5D0E601EC05EA4C6EE9D4663EB0982A6EC2EA115B253DAE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://player.orangeclickmedia.com/script/6.1/player.js
                                                                                                                                                                                                                                                                                                  Preview:/*!. * Aniview Ad Player v6.2.179. * Build time: 2024-02-20T19:06:08.115Z. * All rights reserved to ANIVIEW LTD 2024. */./*! License information is available at LICENSE.txt */!function(){var t={5023:function(t,e,n){var i=n(2369);t.exports=i},1031:function(t,e,n){n(2595),t.exports=n(1899)},888:function(t,e,n){t.exports=n(1403)},1403:function(t,e,n){n(9668);var i=n(5023);t.exports=i},4883:function(t,e,n){var i=n(7475),o=n(9826),r=TypeError;t.exports=function(t){if(i(t))return t;throw r(o(t)+" is not a function")}},6059:function(t,e,n){var i=n(941),o=String,r=TypeError;t.exports=function(t){if(i(t))return t;throw r(o(t)+" is not an object")}},2532:function(t,e,n){var i=n(5329),o=i({}.toString),r=i("".slice);t.exports=function(t){return r(o(t),8,-1)}},2029:function(t,e,n){var i=n(5746),o=n(5988),r=n(1887);t.exports=i?function(t,e,n){return o.f(t,e,r(1,n))}:function(t,e,n){return t[e]=n,t}},1887:function(t){t.exports=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t)
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.356370398866214
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0032103442938B8D98A8B593CE1DF55E
                                                                                                                                                                                                                                                                                                  SHA1:F70A99F71902BB931A13E6CA1B9D24E687DB2DD7
                                                                                                                                                                                                                                                                                                  SHA-256:F2CEFA9B57739AFD3C7E6087F3AA03A8F409733AAB3D5C5D7AF562A3C6D5B019
                                                                                                                                                                                                                                                                                                  SHA-512:F26324A9AA051EF03BCCB17C65AEB0C7C5A78CA5AF416303F73CCE732F52706C27E2D4C6B4D4DE5013EFC9CF90440D16A34D24A84085FA64C6A3BE66596189EC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"message":"No Origin Found","status":403}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7927
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                  SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                  SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                  SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                  Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16907
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483247927859568
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:81A088A92320C49C5AA3326675FF34BD
                                                                                                                                                                                                                                                                                                  SHA1:95FC7F22AAAE640A6746504977F2C42C14ABDBAA
                                                                                                                                                                                                                                                                                                  SHA-256:8C858B94800A58B51E47CE5B4484827268C02DC1AACDC11F9FE5A95F221FA9B7
                                                                                                                                                                                                                                                                                                  SHA-512:E1CF63428D2045B72B46118DF030969CC1684F6C641CDC265B701D2B5ED9E594CF08B4EC80C1424B382BA7C168B64DEEA6FC8B9C0A9B377320D5195C2DB86233
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"data": {"trackers": [{"url":"https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D1%26key%3D", "e": "sync", "pr": "1", "t":3},{"url":"https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1708545581066-172031156250-000871-013-009332%26biddername%3D55%26key%3D%24UID", "e": "sync", "pr": "55", "t":3},{"url":"https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=aniview&endpoint=us-east", "e": "sync", "pr": "5", "t":3},{"url":"https://ads.stickyadstv.com/user-matching?id=3655&_fw_gdpr=0&_fw_gdpr_consent=", "e": "sync", "pr": "9", "t":3},{"url":"https://ads.stickyadstv.com/auto-user-sync?px=1953&_fw_gdpr=0&_fw_gdpr_consent=", "e": "sync", "pr": "9", "t":3}], "tags": [{ "asid":"65ccb72beb30e61fb10b7838", "tagTimeout":5000, "startAdTimeout":7000, "initAdTimeout":8000, "groupId":
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):46493
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.884380629215295
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C26FFDBE5443DEEB048C83519352941F
                                                                                                                                                                                                                                                                                                  SHA1:750B2AC00BD0D855531258E5CCC2D7A3DA159FF2
                                                                                                                                                                                                                                                                                                  SHA-256:3C16731D026E87D560479E8F0BCC3113C0637D92271667D01C49D6E94E255EE9
                                                                                                                                                                                                                                                                                                  SHA-512:2D09C0D2DDD572CD1DB3217F44DD6F5E44A49768471B098EC1A31AB55D0EAFE63D961E724CB672CB1EDFF354E2E7A216E140FD39C21CA03AAE00D41BF4CAE267
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(...OA....9.I.T...x..m;V....P.M...f6&Q......9CI...5..A+......[.z.....4V....'}18Lej...C...II.G...N..E!.m..v.e.K.<A.q.Zyt....9...]...a/....jR..g.V.0.Mu..46....+.p....../...UN..a...T.w.4.......sG....W....T.*.......dT.C.....#r.+'.A.;?g+.."...^+.rG..J..hJ
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1404
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.018296300165557
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B1DA2234A554EE8BC6519A75D88402D9
                                                                                                                                                                                                                                                                                                  SHA1:5E007EA8C9BF7189220702C0B037CC78B640CDB0
                                                                                                                                                                                                                                                                                                  SHA-256:E4AB70A88F4571565530B506B9FAADAE276EC56B9B17BF3B9ACE07B0F77BEE8C
                                                                                                                                                                                                                                                                                                  SHA-512:0920C52FED6C544E3758BC994CA57D943E4C6DD4636DA6A5A5CA0F5B6A072249D076A380234CA9EA5FD3A21FD989160BB7380FFD62D14A609EDA750BFE19175D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://topics.authorizedvault.com/topicsapi.html?bidder=rtbhouse
                                                                                                                                                                                                                                                                                                  Preview:.<!DOCTYPE html>.<html lang="en">..<head>. <title>Topics API</title>. <meta charset="utf-8">. <meta http-equiv="origin-trial". content="AoxoanON0mg6Enu/JtYIzGiAfZryJyYm13rXY61G4Jb9DHFzvnhz5SP5/BvNsqK/BLcl1F+TimdVueCR/pO7BQUAAAB1eyJvcmlnaW4iOiJodHRwczovL2F1dGhvcml6ZWR2YXVsdC5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9">. .</head>..<body>. <script>. async function getTopics() {. try {. if (. "browsingTopics" in document &&. document.featurePolicy.allowsFeature("browsing-topics"). ) {. const topics = await document.browsingTopics();. console.log(. "Called iframe:",. window.location.hostname,. topics,. "\nNumber of topics: ",. topics.length. );. return Promise.resolve(topics);. } else {. console.log("document.browsingTopics() not supported");. }. } catch (error
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2413), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2413
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8358584353934395
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F37C35495638A7464E4E820C85D4B371
                                                                                                                                                                                                                                                                                                  SHA1:4040202B8D2DDA8DE6993C016F085624223E61F2
                                                                                                                                                                                                                                                                                                  SHA-256:53566C7869A23127F24D3B2EA5C38E64BF605F7C8F98CBA596AAFD4B156C79CA
                                                                                                                                                                                                                                                                                                  SHA-512:B0D68D868C1E8D4B1AB385C0190C11A4E497038814C93AE3544C097FE5A9C1BB2836358A2432CB074EEE8A6000FD971C199E43E8E2F1655993180814AA46BDFD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11033713275/?random=1708545576918&cv=11&fst=1708545576918&bg=ffffff&guid=ON&async=1&gtm=45je42h0v897641958za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbnnbreaking.com%2Fworld%2Fcanada%2Fwinter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study&hn=www.googleadservices.com&frm=0&tiba=Winter%20Air%20Pollution%3A%20A%20Hidden%20Threat%20in%20Toronto%20Uncovered%20by%20the%20SWAPIT%20Study&npa=0&pscdl=noapi&auid=1943954755.1708545577&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31247)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):31363
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248997106483525
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F645AEBBB3BB0DFFEAFE6578EFCC5919
                                                                                                                                                                                                                                                                                                  SHA1:BF77D05AD3B08298C4E87388BF278557D6B63627
                                                                                                                                                                                                                                                                                                  SHA-256:9581C17BBCB590295B2C30873C14331ADB3F4C22F5E6CE1042F3F93DE66739D1
                                                                                                                                                                                                                                                                                                  SHA-512:ACAE3348B5433B32126B64FB25C3757DA8D410C045D299674E963908C6BE16D66DBBD6A1C514A1B6F494D78EBFC703EC15B1448CAE52A0FE74B7CC75B196C68D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-sidebar-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-sidebar",ev:"0.1",l:!0,f:function(t,i){!function(){function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t,i){return(n=Object.setPrototypeOf||function(t,i){return t.__proto__=i,t})(t,i)}function r(t,i){if("function"!=typeof i&&null!==i)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(i&&i.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),i&&n(t,i)}function s(t){return(s=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,n){if(n&&("object"===e(n)||"function"==typeof n))return n;if(void 0!==n)th
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (30995)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):104276
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476970557839934
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:33FA7CF30B31B49C494A35EB8852850F
                                                                                                                                                                                                                                                                                                  SHA1:6FDB9D39030EE5681AB7E97057591011755180A1
                                                                                                                                                                                                                                                                                                  SHA-256:1CD3ED909A0E9061CAD66F91A1B469366E7259AE661BA0F63681C7FDBD9D5A68
                                                                                                                                                                                                                                                                                                  SHA-512:CA3768A509503F9B8ADB83C5FF12DB41948DAC400543C965C67A70E076E6A4E21296DF7E32D02889634D5E13EBE23799EFD2E7D3F087B159B0BA2301D324C381
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17314
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                                                                                  SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                                                                                  SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                                                                                  SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):15
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.773557262275185
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C6A1847E6D7BB4295ECDAE2664AFFB5D
                                                                                                                                                                                                                                                                                                  SHA1:B332217021C4A707F950EBC9294CDA83CB2EB77F
                                                                                                                                                                                                                                                                                                  SHA-256:663DAB1310A7E64C3BDD7DFDC81B7FC9A28884D4EE290B96077C7B32BBE84707
                                                                                                                                                                                                                                                                                                  SHA-512:B776180826C9AC422479D424C6AB1B8CB33CB0F47A6476D59AA8AEC225834399F450D9CFF4B65AB163184B131816D2B90726FD851BCACE7FE3B645CEA0B8A816
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"nobids":true}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/11033713275?random=1708545576918&cv=11&fst=1708545576918&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je42h0v897641958za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbnnbreaking.com%2Fworld%2Fcanada%2Fwinter-air-pollution-a-hidden-threat-in-toronto-uncovered-by-the-swapit-study&hn=www.googleadservices.com&frm=0&tiba=Winter%20Air%20Pollution%3A%20A%20Hidden%20Threat%20in%20Toronto%20Uncovered%20by%20the%20SWAPIT%20Study&npa=0&pscdl=noapi&auid=1943954755.1708545577&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (536)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):19816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.97381997955061
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B9D2791BB9B2C98AE6969E949DAE1CE5
                                                                                                                                                                                                                                                                                                  SHA1:3CB172C527C19D3A33307A3782B9282235F35701
                                                                                                                                                                                                                                                                                                  SHA-256:7DB1E25E03BABBE279B2E351CD419A63DAC2F340ABCB5916884A81DEEE9C802A
                                                                                                                                                                                                                                                                                                  SHA-512:ED628F769BB28A6215C8A99838BA70C7B1DAC6B29C170CC65ECFB975DE54C612CA00C587A2C26C8C71F958E14048EFBA96A2E9EC2ED3700DEFB9F51F3612A47F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/js/legacy_v2_js/article_V2.js
                                                                                                                                                                                                                                                                                                  Preview:var elem=document.getElementById('article-js');var primary_category=elem.getAttribute('primary_category');var article_type=elem.getAttribute('article_type');var article_legacy_url=elem.getAttribute('article_legacy_url');var publisher_actual_domain=elem.getAttribute('publisher_actual_domain');var post_id=elem.getAttribute('post_id');var enable_infinite_articles=elem.getAttribute('enable_infinte_article');var allow_login_wall=elem.getAttribute('allow_login_wall');var infScrollArticleURLs=[].var infScrollPageIndex=2.var article_key_string=article_url_string().var allow_scroll_height=0.4.var web_story_logo=elem.getAttribute('web_story_logo');var gallery_logo=elem.getAttribute('gallery_logo');var hide_full_content=elem.getAttribute('hide_full_content');var allow_reader_login=elem.getAttribute('allow_reader_login').var enable_native_legacy_var=elem.getAttribute('enable_native_legacy_ui').var enable_native_legacy_ui=(enable_native_legacy_ui=='1'||enable_native_legacy_ui=='True')?true:false.va
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38582)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):38703
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.257231456798274
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:45A3976BD6916CCAFE872FE13E281C5B
                                                                                                                                                                                                                                                                                                  SHA1:0D7593F308F4087299D9F2E4A5F20428C45993FF
                                                                                                                                                                                                                                                                                                  SHA-256:DE264C71D5E2D6C04E67A697D8D734DF812E6E4FC5D3189A210DFFC76DEDF6CF
                                                                                                                                                                                                                                                                                                  SHA-512:1C7071A9928227A84A55DEF0DD3AB4245E8EE8CD6D291C1F1453FC628CB97BA731DCE8F5400CEDE2978E2DF7D5DFC9DDB9AC430C2197C9E0FCC71C9E079EDD55
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-carousel-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-carousel",ev:"0.1",l:!0,f:function(t,i){!function(){function i(t,n){return(i=Object.setPrototypeOf||function(t,i){return t.__proto__=i,t})(t,n)}function n(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),n&&i(t,n)}function r(t){return(r=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function s(t,i){if(i&&("object"===e(i)||"function"==typeof i))return i;if(void 0!==i)t
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 336x280, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):74109
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.921563778900328
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6276AAB2952EF68EC7DDDD09D1F4EC13
                                                                                                                                                                                                                                                                                                  SHA1:C74CFEAF7082FEB5B48D9074A03459F30041688B
                                                                                                                                                                                                                                                                                                  SHA-256:58EEEA463F04F2DC2F4841CE39E8A6638B407A348845CF4081EE2E6F9B8CD9B4
                                                                                                                                                                                                                                                                                                  SHA-512:6FE8861C082E740BA18E8A4455AB4741DB233E7D6C28622290CE45B3278611000A1A62FB21CBEF1AF557A346C6BCDE513E8ECDEA64C67E8C7356475DDD68D88E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....C....................................................................C.........................................................................P...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......kn#.*...e,6....&..r.d.b...Q..uM..v...g.vm[Ut...$h..v`..._.;%.n...bWx...PG....).....v...[}..-ZJ.4.yU.'k...qR._...=...X"J'.&.m......Y..o>.Go*C8..*..T.......l..y.U.g..$.v....5...Q..UJ..I.R..R.H.p.P...E.4..!1...B
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36541)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):566552
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.594035726928575
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:16888F424B133C2B2C50F03473F7F4D2
                                                                                                                                                                                                                                                                                                  SHA1:A2B981A07EC12CDB4E33DB4E89BAB2EB5C597306
                                                                                                                                                                                                                                                                                                  SHA-256:8E41D57B806CF48839BFEFBB4E0AB1E9F2C1D7EF5F9C0B49EB6B9A56AC8A8BF6
                                                                                                                                                                                                                                                                                                  SHA-512:0B0D4CEB1E8C22407926577477D94A4C693D88937996155E6D5816A52417F85B371C57D0D32916B069DFA2A9B25D99AD78C399332D59BE8B389BD7D540A21CB2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.orangeclickmedia.com/tech/bnnbreaking.com/ocm.js
                                                                                                                                                                                                                                                                                                  Preview:/** bnnbreaking.com ocm.js-build-2.20240220125551 **/..(()=>{var H=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);var Zi=H((zc,Qi)=>{Qi.exports={log:!1,debug:!1,use_window_top:!0,uses_cmp:!1,site_categories:["IAB12-1","IAB12-2"],dont_touch_flag:!1,change_correlator:!0,services:{fou_analytics:{active:!1,debug:!1},cmp:{active:!1,debug:!1,network_id:null},iab_compliance:{active:!1,debug:!1},gpt:{active:!1,debug:!1,collapseEmptyDivs:[!1,!1],enableSingleRequest:!1,setCentering:!1,disableInitialLoad:!1},blockthrough:{active:!1,debug:!1},geolocation:{active:!1,debug:!1},injected_tags:{active:!1,debug:!1,tags:[]},lazyload:{active:!1,debug:!1,page_types:["ROS"],version:2,include_offset:800,load_offset:600,ad_load_offsets:[]},adblock:{active:!1,debug:!1,pairs:[]},outbrain:{active:!1,debug:!1,desktop:{enable:!0,widgetId:"GS_1",installationKey:"CYOCM2IDF6569I0FK92EEOL10",styles:"margin: 0px auto 60px;",classes:"OUTBRAIN",include_ob_content_url:!0,conditions:{page_types:["Article"],selecto
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17744)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22523
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.088659566319053
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C7C6DBADB4A97B6899D51F0986453C4E
                                                                                                                                                                                                                                                                                                  SHA1:5B5DB99D1D99B78DFA8692A77532BE5EA45E6F51
                                                                                                                                                                                                                                                                                                  SHA-256:0E4EFB96A02614F4D19ACA5A74BC155E5E000324886CE0348071E4316A39E032
                                                                                                                                                                                                                                                                                                  SHA-512:7BDBCFEB656E0BAA9522CC390FA61B254A3D5337F1111064AA9F384EE00ED8AE8293CA281EE8B486A0886FAAAB3CDD9064321C759D0036E7C2A021B03C1DA58C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/js/infinte_scroll.js
                                                                                                                                                                                                                                                                                                  Preview:/*!.* Infinite Scroll PACKAGED v4.0.1.* Automatically add next page.*.* Licensed GPLv3 for open source use.* or Infinite Scroll Commercial License for commercial use.*.* https://infinite-scroll.com.* Copyright 2018-2020 Metafizzy.*/!function(t,e){"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,(function(t,e){let i=t.console,n=void 0===i?function(){}:function(t){i.error(t)};return function(i,o,s){(s=s||e||t.jQuery)&&(o.prototype.option||(o.prototype.option=function(t){t&&(this.options=Object.assign(this.options||{},t))}),s.fn[i]=function(t,...e){return"string"==typeof t?function(t,e,o){let r,l=`$().${i}("${e}")`;return t.each((function(t,h){let a=s.data(h,i);if(!a)return void n(`${i} not initialized. Cannot call method ${l}`);let c=a[e];if(!c||"_"==e.charAt(0))return void n(`${l} is not a valid method`);let u=c.apply(a,o);r=void 0===r?u:r})),void 0!==r?r:t}(this,t,e):(r=t,this.each((function(t,e){let n=s.data(e,i);n?(n.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.658112823580888
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:07D112210A6DA7D539128CCEA8C9C142
                                                                                                                                                                                                                                                                                                  SHA1:882EF1D60786D97884745162C22DFDE8EE5D0275
                                                                                                                                                                                                                                                                                                  SHA-256:AE4E0D03500DC29D4946FD441E4929CA7A74E83624666662AA03FEBD03004F4A
                                                                                                                                                                                                                                                                                                  SHA-512:40AF87306F6C890C8F0734725BB33ADC44B42636CCCC04C0991FAAB494D64721BA691920F110FC523758424FF2C1B262F6C661F3829C61608B691C6180BF2C83
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"fb4caac5-1251-469a-ab98-739a991399e1","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-01-21T19:59:39"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):69328
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.520330432901339
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BF4A6511F532FC0C0441B68C10E68A3E
                                                                                                                                                                                                                                                                                                  SHA1:7DA943F8497C098F53CBF2B4FACAF1927E682F63
                                                                                                                                                                                                                                                                                                  SHA-256:B9C3B964443437025FD23526C4BD322BDD844C4C2FBC2609E6F35704305FAF2D
                                                                                                                                                                                                                                                                                                  SHA-512:9351E72A6F0E608BC6EB4AEA31EFC64F2980E590F2891763C59A08DF848AAFA42E172F440582DEB9B74280C462302BEA907A3428385DDA2BCD738FFE7B0838CC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://player.orangeclickmedia.com/script/6.1/libs/prebid/avpb8.21.0a4.js
                                                                                                                                                                                                                                                                                                  Preview:/*! License information is available at LICENSE.txt */"use strict";(self.webpackChunk_aniview_player=self.webpackChunk_aniview_player||[]).push([[158],{2017:function(e,r,t){t.r(r),t.d(r,{BB_RENDERER_URL:function(){return U},ENDPOINT:function(){return D},GlobalExchange:function(){return x},ORTB_VIDEO_PARAMS:function(){return k},adagioScriptFromLocalStorageCb:function(){return j},getAdagioScript:function(){return L},internal:function(){return z},setExtraParam:function(){return W},spec:function(){return Q},storage:function(){return w}});var i=t(4942),a=t(2623),n=t(5644),o=t(3915),s=t(265),d=t(4030),u=t(4953),p=t(5774),c=t(1582),l=t(6064),m=t(4171),f=t(5740),_=t(8528),v=t(9398),g=t(5992),h=t(4125),y=t(460);function b(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);r&&(i=i.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,i)}return t}function T(e){for(var r=1;r<arguments.length;r++){var t=null!=argu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):829
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4148101588152935
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:34A0F864283E8E4A35454DAC4F3F944B
                                                                                                                                                                                                                                                                                                  SHA1:3223D8A7B4C008C8DA18298B6A6D4B59E5B8F1C6
                                                                                                                                                                                                                                                                                                  SHA-256:4CDB39482E51A2D79B6E72C36AD73807D5894F1522207EB83A717B60BB50DDCE
                                                                                                                                                                                                                                                                                                  SHA-512:5C655DA33B738ED95B594F738266EFBDE27E907BE4BC014DE87897620B7ADA593FA37CA486C2BF5069BCF8506FE5DEF8E3C59725B27DC5673117C9C5DD0D9181
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="TL7JFWXsAWpUL19E39Id6A">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1708545593088');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33617)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):33739
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.27933449199029
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:91DD1A92E1348E650B9ADC8D5F95C1B7
                                                                                                                                                                                                                                                                                                  SHA1:FBD59BF55E290A074EC421F1B166A41BE871487A
                                                                                                                                                                                                                                                                                                  SHA-256:CF6CE48027227D0E3F5516BF4A31628676E0371CC2BCD48C21E0EC875B7EE3B6
                                                                                                                                                                                                                                                                                                  SHA-512:3517A460CAEB1BD009B26AE33AA8BEE847A9A61416CBFB1890877B7EA2637EDBD838CE73BE4B0C57D6BAC5B41F9F457E1FFBC77460B8F261E86BB3177477FF96
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/v0/amp-base-carousel-0.1.js
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2402080818000",n:"amp-base-carousel",ev:"0.1",l:!0,f:function(t,i){!function(){var i;function n(t,i){return(n=Object.setPrototypeOf||function(t,i){return t.__proto__=i,t})(t,i)}function s(t){return(s=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(t,i){if(i&&("object"===r(i)||"function"==typeof i))return i;if(void 0!==i)throw new TypeError("Derived constructors may only return object or undefined");return function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t)}function e(t){return t?Array.prototype.slice.call(t):[]}Array.isArray;var a,h=Object.prototype,u=h.hasOwnProperty;function l(t,i,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36347)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):98983
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.710506182646322
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EB7759A85EE5CB70CD6008A960EF49C4
                                                                                                                                                                                                                                                                                                  SHA1:DF30142E0468233941DC2F66906ADBAFC3114922
                                                                                                                                                                                                                                                                                                  SHA-256:5DB0A4FECFDE908D389CE19D0A73C59FCC632E35FE0DEAD4C3A1E54826580E57
                                                                                                                                                                                                                                                                                                  SHA-512:396C913AEF0896F482AD1A7B865E88A4E32C8A77BED22DD64E3DA28C104DDFFC1C310ED88552DDC8C99FB9554BD7427F5E0760A7B1D85753A410E3340687E80B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},fa={},u=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},v=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 82, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9694
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9564610098819335
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C87FCAE61C2A45A9BCFEFAA13687C448
                                                                                                                                                                                                                                                                                                  SHA1:C707FE70746FC152E14BA0F15C42FF42EC7A69EC
                                                                                                                                                                                                                                                                                                  SHA-256:0FF199C497BCDB4C387E60B8DFA90EB514E08641F5A587C87B5612C66D5CD697
                                                                                                                                                                                                                                                                                                  SHA-512:57BEA3E96500DB43B3A6B2BD2FE1D6D2DCEE07593F611E9785B322A37899297765D045A548DDEE20EF1BC1A85FDE5879B6B4F86BAC0E8ED1CC224DE803304A8B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                                                  URL:https://bnnbreaking.com/static/images/android_download.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......R......C......sRGB.........gAMA......a.....pHYs..........+....%sIDATx^.........J;@@i..RE@.. .`.h4v.-.h..P.K........5...D.,.T.t."(....&.ov.n.....pp...vwvv...QH...C.9.!B.2.X,&....QQ...K....C....| ...M.6.g"D....J.*r.GJ......._.?....0d...Y3.BD.Et......./....g.\..0..":0.......P.....^.QD..X....V.l...j.*4cD.Et`R......6l..=[."D.P^0k.,....Y.g.E~r.......%V.J..5.E.P.@.aL...."D(......".CD. B.r.H.D.P.......1"..!B9F.....r.)r.'....,.7o....J.........."YYY.gO;4...A......./...-[.[.I...K>.'....\p........?.`..A.......*......JNN.........h.B....~..c..I..........:u..{.'.|...C...k...;h.....wa....b..&V.B....5jd...m..V].S.N5].t..{.I'......0`.......OI......$e>3e...G..M.1c.=N.e|..Z.. .|..f......Pag..M.j...V..`..{~..F..PY.HS.7...y.."...r. ..X.p...S3.6g.,......?{.V.Z2z.h................:.Z..7.e.....6n.8...o!..:.F..%.;w../..jF...N233................W...u.=Q.V.2.(.Inn..k.N.u.&.......u.Vy...Y+A.@...z.Z...|...29........K.R,..(S[..K...
                                                                                                                                                                                                                                                                                                  No static file info