Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36

Overview

General Information

Sample URL:https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36
Analysis ID:1430337

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36Matcher: Template: microsoft matched with high similarity
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: Base64 decoded: https://ums.acuityplatform.com/tum?umid=4&uid=CAESED9kiU8xM_JREA1LihwT-3k&google_cver=1&google_push=AXcoOmSrH-yPABZtSijFGRJ1a85GzgUFvpkV0fr7TvF__0WGD862YBV22kqGWkc_5m1pQSLAWMxGBQ88M-B_Vs-F7el2u60983NR6CCrIRRdOWg9i1xKzLLmTzmuHAkI94mBYwIWRg3FwjF37y6ByE3iEOO...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No favicon
Source: https://3c25d0efa5a019186ee3e03c9124cc36.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=1HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://t.illuma-tech.com/img?adv_id=2846897&auction_id=5258112872225406571&cpg_id=17365279&cp_id=280309608&referer_url_enc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fautos%2Fenthusiasts%2Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%2Far-AA1ntM5Z%3Focid%3Dentnewsntp%26pc%3DU531%26cvid%3D8b8aa9e3e14d4164a6a2181020104694%26ei%3D36&tag_id=3282581&creative_id=488078326HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGOvVnY0CMAE&v=APEucNVGyVDiRVPNledHf8XN7CUv03Egf7g-N1XyGcAi2L51YYZ81v4u1UvWQH8maI1O-kjCpvUtcc3gCpiCM76F1n2JeB9CzwHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50141 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 8MB later: 44MB
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.msn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50455
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50463
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50467
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50470
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50480
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50433
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50441
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 50447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50141 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@25/310@224/156
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6924 --field-trial-handle=1996,i,10518201515187727470,15739750597112835412,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=360%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
https://tsdtocl.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
protected-by.clarium.io
52.87.1.230
truefalse
    unknown
    tls13.taboola.map.fastly.net
    151.101.1.44
    truefalse
      unknown
      cm.mgid.com
      104.19.131.76
      truefalse
        high
        us-east-eb2.3lift.com
        35.71.139.29
        truefalse
          high
          visitor-us-west-2.omnitagjs.com
          35.160.54.158
          truefalse
            high
            cm.g.doubleclick.net
            64.233.185.157
            truefalse
              high
              ds-pr-bh.ybp.gysm.yahoodns.net
              44.206.160.179
              truefalse
                unknown
                sync.im-apps.net
                23.222.16.75
                truefalse
                  high
                  www.google.com
                  142.250.9.103
                  truefalse
                    high
                    match.adsrvr.org
                    52.223.40.198
                    truefalse
                      high
                      pagead-googlehosted.l.google.com
                      64.233.176.132
                      truefalse
                        high
                        creativecdn.com
                        185.184.8.90
                        truefalse
                          high
                          privacycollector-production-457481513.us-east-1.elb.amazonaws.com
                          3.217.3.83
                          truefalse
                            high
                            chidc2.outbrain.org
                            64.74.236.31
                            truefalse
                              unknown
                              nydc1.outbrain.org
                              70.42.32.255
                              truefalse
                                unknown
                                securepubads46.g.doubleclick.net
                                142.250.105.154
                                truefalse
                                  high
                                  d2ctznuk6ro1vp.cloudfront.net
                                  3.163.101.129
                                  truefalse
                                    high
                                    d162h6x3rxav67.cloudfront.net
                                    13.32.230.91
                                    truefalse
                                      high
                                      lb-sin.mgid.com
                                      172.241.51.69
                                      truefalse
                                        high
                                        cs.media.net
                                        23.222.200.28
                                        truefalse
                                          high
                                          ssum-sec.casalemedia.com
                                          104.18.36.155
                                          truefalse
                                            high
                                            googleads.g.doubleclick.net
                                            74.125.136.157
                                            truefalse
                                              high
                                              prod.appnexus.map.fastly.net
                                              151.101.1.108
                                              truefalse
                                                unknown
                                                sb.scorecardresearch.com
                                                18.64.155.37
                                                truefalse
                                                  unknown
                                                  btloader.com
                                                  172.67.41.60
                                                  truefalse
                                                    unknown
                                                    part-0029.t-0009.t-msedge.net
                                                    13.107.213.57
                                                    truefalse
                                                      unknown
                                                      firewall-external-1524972847.us-east-1.elb.amazonaws.com
                                                      52.3.152.105
                                                      truefalse
                                                        high
                                                        m.anycast.adnxs.com
                                                        68.67.160.76
                                                        truefalse
                                                          high
                                                          s0.2mdn.net
                                                          172.217.215.149
                                                          truefalse
                                                            high
                                                            cs1100.wpc.omegacdn.net
                                                            152.199.4.44
                                                            truefalse
                                                              unknown
                                                              api.btloader.com
                                                              130.211.23.194
                                                              truefalse
                                                                unknown
                                                                www.googletagservices.com
                                                                142.251.15.155
                                                                truefalse
                                                                  high
                                                                  hbx.media.net
                                                                  23.215.200.26
                                                                  truefalse
                                                                    high
                                                                    shftr.appnexusgslb.net
                                                                    68.67.153.38
                                                                    truefalse
                                                                      unknown
                                                                      t.illuma-tech.com
                                                                      34.240.231.210
                                                                      truefalse
                                                                        unknown
                                                                        idsync.rlcdn.com
                                                                        35.244.154.8
                                                                        truefalse
                                                                          high
                                                                          tsdtocl.com
                                                                          151.101.193.44
                                                                          truefalse
                                                                            unknown
                                                                            pippio.com
                                                                            107.178.254.65
                                                                            truefalse
                                                                              high
                                                                              ad.doubleclick.net
                                                                              64.233.185.148
                                                                              truefalse
                                                                                high
                                                                                ums.acuityplatform.com
                                                                                69.90.254.78
                                                                                truefalse
                                                                                  unknown
                                                                                  trace.popin.cc
                                                                                  35.213.89.133
                                                                                  truefalse
                                                                                    high
                                                                                    ad-delivery.net
                                                                                    104.26.2.70
                                                                                    truefalse
                                                                                      unknown
                                                                                      trace.mediago.io
                                                                                      35.208.249.213
                                                                                      truefalse
                                                                                        unknown
                                                                                        dt-external-521234871.us-west-2.elb.amazonaws.com
                                                                                        52.25.59.226
                                                                                        truefalse
                                                                                          high
                                                                                          part-0013.t-0009.t-msedge.net
                                                                                          13.107.246.41
                                                                                          truefalse
                                                                                            unknown
                                                                                            dsum-sec.casalemedia.com
                                                                                            104.18.36.155
                                                                                            truefalse
                                                                                              high
                                                                                              dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                                              107.23.236.169
                                                                                              truefalse
                                                                                                high
                                                                                                images.mediago.io
                                                                                                34.111.60.239
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  nym1-ib.adnxs.com
                                                                                                  68.67.160.132
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ib.anycast.adnxs.com
                                                                                                    68.67.179.153
                                                                                                    truefalse
                                                                                                      high
                                                                                                      securepubads.g.doubleclick.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        js.monitor.azure.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          api.taboola.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            sync.inmobi.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              pixel.adsafeprotected.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                c.clarity.ms
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  acdn.adnxs.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    l.evidon.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      aadcdn.msftauth.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        c1.adform.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          px.ads.linkedin.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            m.adnxs.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              confiant.msn.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                cdn.taboola.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  shftr.adnxs.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    c.evidon.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      c.msn.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        srtb.msn.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          deff.nelreports.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            d.agkn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              fw.adsafeprotected.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                dt.adsafeprotected.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  sync.outbrain.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    browser.events.data.msn.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      visitor.omnitagjs.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        pr-bh.ybp.yahoo.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          assets.msn.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            code.yengo.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              www.msn.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                www.clarity.ms
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  mem.gfx.ms
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    cdn.adnxs.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      c.betrad.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        ib.adnxs.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          login.microsoftonline.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            static.adsafeprotected.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              api.msn.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                eb2.3lift.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                  https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36false
                                                                                                                                                                                    high
                                                                                                                                                                                    https://acdn.adnxs.com/dmp/async_usersync.htmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGOvVnY0CMAE&v=APEucNVGyVDiRVPNledHf8XN7CUv03Egf7g-N1XyGcAi2L51YYZ81v4u1UvWQH8maI1O-kjCpvUtcc3gCpiCM76F1n2JeB9Czwfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              about:blankfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              low
                                                                                                                                                                                              https://t.illuma-tech.com/img?adv_id=2846897&auction_id=5258112872225406571&cpg_id=17365279&cp_id=280309608&referer_url_enc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fautos%2Fenthusiasts%2Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%2Far-AA1ntM5Z%3Focid%3Dentnewsntp%26pc%3DU531%26cvid%3D8b8aa9e3e14d4164a6a2181020104694%26ei%3D36&tag_id=3282581&creative_id=488078326false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b27c6229-0c7f-4b96-8596-a57ad6df8a74&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Hod6eYXBlXSg7KKza2hYwNkM_bR7zF_9aTWabyDaM7I&code_challenge_method=S256&prompt=none&nonce=57aa2d1f-7281-413a-95d9-4f4be9c21ead&state=eyJpZCI6ImRiZjVjYTY0LTVmYjQtNDAwOS1iMDM4LWNkYjk2Zjc3ZjNiYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://tsdtocl.com/false
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    13.107.246.41
                                                                                                                                                                                                    part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    74.125.136.105
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    35.160.54.158
                                                                                                                                                                                                    visitor-us-west-2.omnitagjs.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    23.67.64.28
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    185.167.164.49
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    198622ADFORMDKfalse
                                                                                                                                                                                                    35.244.154.8
                                                                                                                                                                                                    idsync.rlcdn.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    130.211.23.194
                                                                                                                                                                                                    api.btloader.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    52.25.59.226
                                                                                                                                                                                                    dt-external-521234871.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    13.32.230.91
                                                                                                                                                                                                    d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    64.233.185.132
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    68.67.179.153
                                                                                                                                                                                                    ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    3.163.101.20
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    20.110.205.119
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    151.101.193.44
                                                                                                                                                                                                    tsdtocl.comUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    104.26.2.70
                                                                                                                                                                                                    ad-delivery.netUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    20.52.64.201
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    35.213.89.133
                                                                                                                                                                                                    trace.popin.ccUnited States
                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                    173.194.219.148
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.222.16.17
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8612TISCALI-ITfalse
                                                                                                                                                                                                    69.90.254.78
                                                                                                                                                                                                    ums.acuityplatform.comCanada
                                                                                                                                                                                                    13768COGECO-PEER1CAfalse
                                                                                                                                                                                                    68.67.160.76
                                                                                                                                                                                                    m.anycast.adnxs.comUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    151.101.1.44
                                                                                                                                                                                                    tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    107.178.254.65
                                                                                                                                                                                                    pippio.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.251.15.155
                                                                                                                                                                                                    www.googletagservices.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    3.217.3.83
                                                                                                                                                                                                    privacycollector-production-457481513.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    68.67.179.87
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    68.67.160.132
                                                                                                                                                                                                    nym1-ib.adnxs.comUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    64.233.185.149
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    64.233.185.148
                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    68.67.153.38
                                                                                                                                                                                                    shftr.appnexusgslb.netUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    142.250.105.154
                                                                                                                                                                                                    securepubads46.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.251.15.148
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.9.154
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.222.200.28
                                                                                                                                                                                                    cs.media.netUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    23.215.200.26
                                                                                                                                                                                                    hbx.media.netUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    18.64.155.37
                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                    142.250.105.149
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    172.67.41.60
                                                                                                                                                                                                    btloader.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    23.223.28.142
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    3.211.37.131
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    34.240.231.210
                                                                                                                                                                                                    t.illuma-tech.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    204.79.197.203
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    172.253.124.101
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    204.79.197.200
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    172.217.215.148
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    74.125.136.149
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    70.42.32.255
                                                                                                                                                                                                    nydc1.outbrain.orgUnited States
                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                    23.222.78.97
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    172.217.215.149
                                                                                                                                                                                                    s0.2mdn.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.217.116.153
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    104.19.131.76
                                                                                                                                                                                                    cm.mgid.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    23.215.0.42
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    13.107.213.41
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    64.233.176.132
                                                                                                                                                                                                    pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    40.126.7.35
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    107.23.236.169
                                                                                                                                                                                                    dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    104.89.170.203
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                    23.12.144.20
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    52.87.1.230
                                                                                                                                                                                                    protected-by.clarium.ioUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    152.199.4.44
                                                                                                                                                                                                    cs1100.wpc.omegacdn.netUnited States
                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    44.206.160.179
                                                                                                                                                                                                    ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    23.53.35.108
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    185.184.8.90
                                                                                                                                                                                                    creativecdn.comPoland
                                                                                                                                                                                                    204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                    74.125.136.155
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    74.125.136.157
                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    52.223.40.198
                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                    52.1.25.234
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    74.125.136.154
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    40.126.29.8
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    74.125.136.84
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    40.126.29.6
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    151.101.129.108
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    13.107.21.200
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                    68.67.161.208
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    34.111.60.239
                                                                                                                                                                                                    images.mediago.ioUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    64.233.185.157
                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.222.16.75
                                                                                                                                                                                                    sync.im-apps.netUnited States
                                                                                                                                                                                                    8612TISCALI-ITfalse
                                                                                                                                                                                                    64.233.176.155
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    3.230.153.179
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    142.250.9.94
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    35.208.249.213
                                                                                                                                                                                                    trace.mediago.ioUnited States
                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                    104.89.170.206
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                    52.3.152.105
                                                                                                                                                                                                    firewall-external-1524972847.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    34.193.26.160
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    172.217.215.155
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    151.101.1.108
                                                                                                                                                                                                    prod.appnexus.map.fastly.netUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    23.54.44.246
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                    172.217.215.154
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    68.67.160.117
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                    172.217.215.156
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    23.61.11.173
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    35.71.139.29
                                                                                                                                                                                                    us-east-eb2.3lift.comUnited States
                                                                                                                                                                                                    237MERIT-AS-14USfalse
                                                                                                                                                                                                    3.163.101.129
                                                                                                                                                                                                    d2ctznuk6ro1vp.cloudfront.netUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    23.218.224.156
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    6453AS6453USfalse
                                                                                                                                                                                                    64.74.236.31
                                                                                                                                                                                                    chidc2.outbrain.orgUnited States
                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                    151.101.129.44
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                    44.238.188.166
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                    Analysis ID:1430337
                                                                                                                                                                                                    Start date and time:2024-04-23 14:57:50 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                    Sample URL:https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal48.phis.win@25/310@224/156
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.9.94, 204.79.197.203, 74.125.136.84, 172.253.124.101, 172.253.124.138, 172.253.124.100, 172.253.124.102, 172.253.124.113, 172.253.124.139, 34.104.35.123, 104.89.170.206, 104.89.170.157, 23.217.116.153, 23.217.116.168, 23.217.116.171, 23.217.116.195, 23.217.116.176, 23.217.116.187, 23.217.116.155, 23.217.116.163, 23.217.116.178, 23.223.28.142, 23.223.28.141, 23.223.28.144, 23.223.28.139, 23.223.28.145, 23.223.28.136, 23.223.28.137, 23.223.28.135, 23.223.28.146, 204.79.197.200, 13.107.21.200, 20.110.205.119, 13.107.21.237, 204.79.197.237, 23.222.78.97, 23.222.78.96, 23.222.78.105, 23.222.78.107, 23.222.78.115, 23.222.78.112, 23.222.78.91, 23.222.78.113, 23.222.78.9, 20.52.64.201, 23.67.64.28, 23.215.0.42, 23.215.0.37, 40.126.29.8, 20.190.157.11, 40.126.29.13, 40.126.29.11, 40.126.29.6, 40.126.29.14, 40.126.29.7, 40.126.29.15, 23.54.44.246, 40.126.29.9, 40.126.29.5, 40.126.29.10, 40.126.29.12, 23.61.11.173, 23.61.11.181, 64.233.176.155, 64.233.176.154, 64.233.176
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): onedscolprdgwc05.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, e119011.b.akamaiedge.net, e28578.d.akamaiedge.net, secure-adnxs.edgekey.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, dual-a-0001.a-msedge.net, c-bing-com.dual-a-0034.a-msedge.net, aadcdnoriginwus2.azureedge.net, pixel-sync.trafficmanager.net, aadcdn.msauth.net, a1726.g2.akamai.net, deff.nelreports.net.akamaized.net, pagead2.googlesyndication.com, a1834.dscg2.akamai.net, prod-streaming-video-msn-com.akamaized.net, adsdkprod.azureedge.net, edgedl.me.gvt1.com, amcdnmsftuswe.azureedge.net, c.bing.com, wwwprod.www-bing-com.akadns.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, adsdkprod.afd.azureedge.net, e592.d.akamaiedge.net, www.tm.lg.prod.aadmsa.trafficmana
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • VT rate limit hit for: https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z?ocid=entnewsntp&pc=U531&cvid=8b8aa9e3e14d4164a6a2181020104694&ei=36
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 11:58:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                    Entropy (8bit):3.982441470915823
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:96458C770FE487A1441B5667C786B16F
                                                                                                                                                                                                    SHA1:B1E44ED47731993FCE487FFF696042D9492AA51E
                                                                                                                                                                                                    SHA-256:5B0E746ABF24276153A8A7A4466A4505D12937A441E8A3CD17B8918254D5DF03
                                                                                                                                                                                                    SHA-512:547313259277150BD65AC2065303C113BB49F4C9B36E107D42DAF8C1B6FC24E48959A6BACC10CC14AF9D364C9F50652E6CA1EA478617A8AF0AAE08DE092E92B7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....3...}...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XIg...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 11:58:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                    Entropy (8bit):4.00254492972381
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2ED81EC7922AD10E88C3BE77766F4DD2
                                                                                                                                                                                                    SHA1:6BEC38CE33D37FDCEC358FBAE246B54DEAB63D98
                                                                                                                                                                                                    SHA-256:395A8E828614E7AFDB02A15E2347432F078F9B9C7D5C50593E1925922605BE87
                                                                                                                                                                                                    SHA-512:7D9D032011446753A6BD4630D0AA71B8BFB7C4E8518C7876CC5197519606EA23D46FF98F03063AEF2B07FA9CEDAB72D894789517C8B223D178100A7342DFFCE6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....!...}...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XIg...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                    Entropy (8bit):4.0045042336438605
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:31868949AF363863B9D72BB3891397C9
                                                                                                                                                                                                    SHA1:0BF3703D072E32F6E4D3A507A32575619C1D88F2
                                                                                                                                                                                                    SHA-256:968C2FE0492E2501E16C252F4554F0B774B02616CF78B1755B5AF5F0FC85ADED
                                                                                                                                                                                                    SHA-512:95A6660F83F6E9A5580752D480BF07A5B19B3AF261D9095487DB73C494FBCD4A2193F7A66B5A3A13A5426361E52616549A8D675A02FDDD752160C30C39B65082
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 11:58:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                    Entropy (8bit):3.9976508285401344
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0835062221522158AE117FBD8820B699
                                                                                                                                                                                                    SHA1:ACDA3BED84EBB5BCFF24A7329EB7B818D79EAFB4
                                                                                                                                                                                                    SHA-256:E2218EEF919E495F5F09137F76B13CF79538F1F63CD95216A2A05F9F8C6C1F1A
                                                                                                                                                                                                    SHA-512:EEA918EC1FC636B96753D8400FECCEE35732026A7B3C920EA909361FF396E42B7E49876F37CC7DBCF47964C87237BFA2774E5479A09C4D66FA97A512377545EE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....O..}...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XIg...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 11:58:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                    Entropy (8bit):3.9864365108580166
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:01723FC09D99B4100A6F2D837C446D2E
                                                                                                                                                                                                    SHA1:26B212F736C72F91FFE1CFDDFB8108A0C586538C
                                                                                                                                                                                                    SHA-256:098C888B2076596B7F19E95B72439280B5FC943897D19680F5CC164DCB18B374
                                                                                                                                                                                                    SHA-512:C7C2EA75CF8A5A43CF2B2544292E65925973366D770D7266E9387C37FD6F0D4D84CC3A75B41F17094940B36E033D584E05476EBBA55AAAA11A1871C4118DF272
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........}...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XIg...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 11:58:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                    Entropy (8bit):3.998114371651913
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:58181B6637111BECE634F2B958F8C443
                                                                                                                                                                                                    SHA1:84342B90CA31EE772E3CA99814A4042746836CF8
                                                                                                                                                                                                    SHA-256:BFAEF5D68F69CC07D4AE4A46310125C281E8FA430C1993F4059AE96FD41B8E4E
                                                                                                                                                                                                    SHA-512:16C9F12FEF0C868E329AB53B8C66D31EC20E9313B78C830DC0E4D454AACB74AB51D6474F4A6D023F7A88B9A82A08D807DB6923912577594A7540DCA23B145580
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....N...}...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X@g....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XHg....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XHg....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XHg..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XIg...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............p.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3771
                                                                                                                                                                                                    Entropy (8bit):5.293003105028217
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B89CAE0EEFF70E139AF64EED93353C19
                                                                                                                                                                                                    SHA1:218DA476F2FE7CFA2D168CA54D0E4E84956075B8
                                                                                                                                                                                                    SHA-256:FBCACDA475ED69433F5F60034F72C38BF7DFA6D4C89F7EE7A2C2F88945F813B5
                                                                                                                                                                                                    SHA-512:6FDD739D2ADD3CB4D2AC2A825F28216A4A456C9CB4D58A2951877C8E739CAD7F0A88056EF4042FCB0233549FFDAF8DB1724B1942E1F3D459B4E89BF52D38AE6E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.betrad.com/durly.js?;ad_wxh=300x250;coid=1697;nid=9412;;
                                                                                                                                                                                                    Preview:(function(){var h=/ip(hone|od)|(android).+mobile|opera m(ob|in)i/i.test(navigator.userAgent)||/Android/.test(navigator.userAgent)||/iPhone/.test(navigator.userAgent)||/iPad/.test(navigator.userAgent);var c="c.evidon.com";var b;b="r231121";var a={},d=document.getElementsByTagName("SCRIPT"),l=window.location.href.indexOf("http://")===0?"http://":"https://",e=l+c;window.BAPStart=function(s){try{BAP.start(s)}catch(q){var o=window._bab||[];var r={};for(var t in s){if(s.hasOwnProperty(t)){r[t]=s[t]}}o.push(r);window._bab=o}};function i(o){return true}function m(){try{return window.localStorage&&window.postMessage}catch(o){return false}}function j(p,o,w){if(h){var q=document.URL.indexOf("http://")===-1&&document.URL.indexOf("https://")===-1;if(q){return 1}var v=window.navigator.userAgent.toLowerCase();if(/android/.test(v)){var r=document.documentElement;var x=Math.abs(parseInt(p,10)-r.clientWidth)<10;var s=Math.abs(parseInt(o,10)-r.clientHeight)<5;return x&&s&&!w?1:0}else{var u=window.navigat
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8343), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8343
                                                                                                                                                                                                    Entropy (8bit):5.0456270555145935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3D365899268DBF5765A78F8759D4EB2D
                                                                                                                                                                                                    SHA1:C360EBE51EEB142BCF324A937DB7D7CB50399010
                                                                                                                                                                                                    SHA-256:8F582F6EECA631F4563D93D137B84DB49226AB2FC4EA053430E6882E7453E7DA
                                                                                                                                                                                                    SHA-512:B3628C7C5716F8D2BECEE8C3741146EF8FAA5CE7079C38988CAF034E9CB7B44F8A0B317862FC33E598CAA762D7023B2BE2936F679ABE11FF89CB2BBDAD62C0EF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/scrollPerfMetricTrackers.d8037786f10a6e0bdd41.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["scrollPerfMetricTrackers"],{60281:function(e,t,i){i.d(t,{createAppResponsivenessTracker:function(){return r},createEndOfFeedTimeTracker:function(){return c},createScrollInputTracker:function(){return m}});const s=100;class n{constructor(){this.startOrContinue=e=>{if(this.startTime)return;this.startTime=e&&e.timeStamp||performance.now(),this.frameTimestamps=[];const t=e=>{this.frameTimestamps.push(e),this.nextFrameRequest=requestAnimationFrame(t)};this.nextFrameRequest=requestAnimationFrame(t),this.maxDurationTimer=setTimeout((()=>this.autoStop()),5e3);const i=()=>{"hidden"===document.visibilityState&&this.autoStop(),document.removeEventListener("visibilitychange",i)};document.addEventListener("visibilitychange",i)},this.stop=e=>{if(e&&this.autoStopCalculationCallback)return this.autoStopCalculationCallback;if(null==this.startTime)return()=>{};cancelAnimationFrame(this.next
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1133
                                                                                                                                                                                                    Entropy (8bit):5.1439916937462415
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DBEFAEAD76C5CD8158ECB7750B7D246F
                                                                                                                                                                                                    SHA1:9CD3BB07E8674C2B4EBA7BD9319CCC005759578E
                                                                                                                                                                                                    SHA-256:8408EE5F23582BF8D3C76850BFED9DC4BF7778F5487D146D71473E4D0860C74A
                                                                                                                                                                                                    SHA-512:5FC09C43B832DB242DF5C46186001F301235CE44429B9268C47E523B1E2DB3117F8AD3CB52C656282045C1A15B618D5DE9CD8E12833D359A26CBDB96692EEA99
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/service/community/users/vid-kg9xp3t2m7diakxbd2pfxxa7m8psxr5w7emxv0jw7ii44n79arys?version=1.1&profile=social&verify=false&market=en-us&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=social-peregrine&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON&wrapodata=false
                                                                                                                                                                                                    Preview:{"id":"vid-kg9xp3t2m7diakxbd2pfxxa7m8psxr5w7emxv0jw7ii44n79arys","traceId":"6jqc6k5j8thi5a35c7q6etickckmu3j966aeqh44b7eix3pk2mia","firstName":"","lastName":"","primaryName":"SlashGear","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAV6sKr.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":58025}],"totalCount":58025},"subType":"Publisher","otherProperties":{"about":"SlashGear covers everything from cutting-edge tech to the fast-evolving world of cars and electrification to the latest digital lifestyle trends. Distinctive, informative, and fresh, we.ll keep bringing you news and reviews you can trust, as well as thought-provoking commentary.","seourl":"slashgear","siteUrl":"https://www.slashgear.com/"},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"tipping":0,"premium":1},"stringAttributes":{"p
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):24988
                                                                                                                                                                                                    Entropy (8bit):5.362577264706085
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0BEDB519AE97AAB6B26182BE8AC95FAA
                                                                                                                                                                                                    SHA1:D254344FAE3C2F8E6EAD324F977919E9F1F7A413
                                                                                                                                                                                                    SHA-256:10B182258442B1ECDE759A2382330217CD5AA9214C3D46F0057B35C985E4238D
                                                                                                                                                                                                    SHA-512:8E91A32A8BB3939D4F00E8A3AC192D7080B905133643E095FCF56CA4E0CFB7C74CD314C6F1A730738C0AC716CBB64764B778F00AC26CD4850F9D9AE35A05BC84
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/content/view/v2/Detail/en-us/AA1ntM5Z
                                                                                                                                                                                                    Preview:{"abstract":"The Shelby Mustang began production in January 1965, as the Shelby GT350. It was the brainchild of the acclaimed Carroll Shelby,","title":"What's The Difference Between A Shelby Mustang And A Regular Mustang?","sourceHref":"https://www.slashgear.com/1563826/what-makes-a-mustang-a-shelby-explained/","renderingRestriction":0,"authors":[{"name":"Chris Littlechild"}],"imageResources":[{"width":780,"height":438,"quality":91,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ntCUb.img","attribution":"John Keeble/Getty Images","title":"Shelby GT350 on display","caption":"Shelby GT350 on display","source":"msn","cmsId":"cms/api/amp/image/AA1ntCUb"},{"width":780,"height":438,"quality":91,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ntCUg.img","attribution":"Didier Messens/Getty Images","title":"Shelby GT350 front view","caption":"Shelby GT350 front view","source":"msn","cmsId":"cms/api/amp/image/AA1ntCUg"},{"width":780,"height":438,"quality":91,"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):128430
                                                                                                                                                                                                    Entropy (8bit):5.232830635925083
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:982D1B48D0EBC55A190B660220F1F8E3
                                                                                                                                                                                                    SHA1:3EE45240525074FB90CE195236C49FF235DF1181
                                                                                                                                                                                                    SHA-256:FEF690DD0EDF49F1EB99BC105B3ABA86C21BE1B62F3F7FD3C822515E6360F4A9
                                                                                                                                                                                                    SHA-512:FC4FD8E4C0A276688EE6A4B11A5BD3CD65B8207C5B89B7E0039570F467A2FA779BD232B76D3BB75D72E36207640E25E3FBE71CD2BF486666B441A1587435B623
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1nvNx7&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&newsSkip=41&query=contentconsumption&$skip=5","sections":[{"template":"eoabriver","cards":[{"id":"AA1nsnZm","type":"slideshow","title":"More Than 200 Democrats Join Republicans To Deliver Crushing Blow To Biden","abstract":"The Biden Administration sought to block government funding for school shooting courses, such as hunting and archery, but the House voted against it t","url":"https://www.msn.com/en-us/news/politics/more-than-200-democrats-join-republicans-to-deliver-crushing-blow-to-biden/ss-AA1nsnZm?ocid=winp1","locale":"en-us","isLocalContent":false,"galleryItemCount":0,"slides":[{"title":"Hunting Heritage","body":"<p>The Biden Administration.<a href=\"https://v/\">sought</a>.to block government funding for school sho
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):466311
                                                                                                                                                                                                    Entropy (8bit):5.130956281447393
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:328AF55C3C1B2C3394ACE4F3ECAB2873
                                                                                                                                                                                                    SHA1:6CEE9089F0DB8254001389D5559267A22DDE55B0
                                                                                                                                                                                                    SHA-256:EAFF0972C2AEB7FC6AD27A70563773116B45D8E9F5189483A3F88FEFF5261E67
                                                                                                                                                                                                    SHA-512:CC51314F1BC019EA2967491B239B76C2C16099226BCDCD189F0F21B36D6EF513E2B8A39BF2A2145A84DE7E95D7BCD354BB0C188F13312D36CB91990FF8C92F53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=views&v=20240422.404&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22ocid%22:%22entnewsntp%22,%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22article%22,%22pageExperiments%22:[%22prg-1s-header%22,%22prg-1s-mm-wid-t%22,%22prg-1s-sm-workid%22,%22prg-1s-sptunifyt3%22,%22prg-1s-twid%22,%22prg-1s-workid%22,%22prg-1s-wpocfpc%22,%22prg-1sw-clari%22,%22prg-1sw-cprefix%22,%22prg-1sw-finvldc%22,%22prg-1sw-header-event%22,%22prg-1sw-iconmap%22,%22prg-1sw-iplsd-ntp%22,%22prg-1sw-iplsdc-ntp%22,%22prg-1sw-iplsdc1p2%22,%22prg-1sw-iplsdp1%22,%22prg-1sw-iplsdp2%22,%22prg-1sw-p1widinc%22,%22prg-1sw-p1widinc-2d%22,%22prg-1sw-p1wtrclm%22,%22prg-1sw-p2-sdfuu-ship%22,%22prg-1sw-pde0%22,%22prg-1sw-pr2clarity%22,%22prg-1sw-pro2pre%22,%22prg-1sw-rr2fn%22,%22prg-1sw-rr2fp%22,%22prg-1sw-sa-distillation4-c%22,%22prg-1sw-sa-fyrvc5%22,%22prg-1sw-sa-offv32t2%22,%22prg-1sw-santf-4up1c%22,%22prg-1sw-saw-msn21%22,%22prg-1sw-socc-ntp%22,%22prg-1sw-socc-p1%22,%22prg-1sw-socc-p2%22,%22prg-1sw-srdus%22,%22prg-1sw-tt-wsstaging%22,%22prg-1sw-ucsam%22,%22prg-1sw-ucscp%22,%22prg-1sw-wsstaging%22,%22prg-1sw-wxmptreplace%22,%22prg-2cashback-pp-t%22,%22prg-ad-abd-c%22,%22prg-ad-no-2u%22,%22prg-ad-pdedupe3%22,%22prg-ad-pdedupe3-cut%22,%22prg-adspeek%22,%22prg-c-arb-rsz%22,%22prg-cg-cmc%22,%22prg-cg-dom-clean%22,%22prg-cg-hb%22,%22prg-cg-homepage2%22,%22prg-cg-in-gm-xn-ads%22,%22prg-cg-ingames-xn-ads%22,%22prg-cg-notf2-c%22,%22prg-chpg-ldgw%22,%22prg-co-ctr%22,%22prg-ctrlvidbuf%22,%22prg-fin-dicon%22,%22prg-fin-errde%22,%22prg-fin-history%22,%22prg-fin-l2nav22%22,%22prg-fin-nosign%22,%22prg-hp-cgin%22,%22prg-hp-cgin_p1%22,%22prg-hp-cgin_s2%22,%22prg-mon-qcrfs%22,%22prg-mscl-hld%22,%22prg-msclck-rf%22,%22prg-p2-prmft%22,%22prg-pr2-entpre-c%22,%22prg-pr2-noreqcap%22,%22prg-pr2-pagecontext%22,%22prg-pr2-rmplchdr-t1%22,%22prg-pr2-shoreline%22,%22prg-pr2-sidebar%22,%22prg-pr2-sidebar-t%22,%22prg-pr2-svganimac%22,%22prg-premier-pr1-t4%22,%22prg-premier-pr2-c%22,%22prg-rpt2%22,%22prg-sh-bd-disgb%22,%22prg-sh-bd-newbanner%22,%22prg-sh-bd-newchckot%22,%22prg-sh-bd-nwchk%22,%22prg-sh-bd-pagoff%22,%22prg-sh-bd-tc%22,%22prg-sh-bd-video%22,%22prg-sh-bd-xtracash%22,%22prg-sh-dealsdaypdp%22,%22prg-sh-frnrc%22,%22prg-sh-recopdp%22,%22prg-sh-rmitmlnk%22,%22prg-sh-usecshk%22,%22prg-sh-usecshkpdp%22,%22prg-sp-liveapi%22,%22prg-sp-nba24%22,%22prg-sp-nhl24%22,%22prg-ugc-likechange%22,%22prg-upsaip-r-t%22,%22prg-upsaip-w1-t%22,%22prg-whp-minil1%22,%22prg-wpo-pnpc%22,%22prg-wx-clmap%22,%22prg-wx-ncar%22]}"
                                                                                                                                                                                                    Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"EntryPointViewsWC","instanceSrc":"default"}}}},"EntryPointViewsWC/default":{"properties":{"favIconOverrideUrl":"https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico","experienceTracker":{"instanceId":"","configRef":{"experienceType":"ExperienceTrackerViewsData","instanceSrc":"ntpmsn"}},"rootExperienceConfigInfo":{"instanceId":"ConsumptionFeedWC","configRef":{"experienceType":"ConsumptionFeedWC","instanceSrc":"ntpmsn"}},"fullPgAPIConfigInd":{"instanceId":"","configRef":{"experienceType":"ViewsFullPage","instanceSrc":"ntpmsn"}}}},"ExperienceTrackerViewsData/ntpmsn":{"properties":{"enableGalleryWC":true,"enableArticlePageWC":true,"delayVideoExpAfterVideo":true}},"ConsumptionFeedWC/ntpmsn":{"properties":{"headerStyleOverride":{"headerHideTStyleOvr":"-119px","headerDockTStlOvr":"-81px","headerPushTStlOvr":"-286px","headerDock2CTStlOvr":"-81px","headerVerticalHeight":119,"headerNavPushEnable"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11310
                                                                                                                                                                                                    Entropy (8bit):7.950750204703653
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:179117DD7CF0DDD960211AC96D6D27D4
                                                                                                                                                                                                    SHA1:C3BB5D13FA6A54A1081BB7F53B4ADA5279F25297
                                                                                                                                                                                                    SHA-256:7339D2CF82A36EBBE123DF93920F5158EC38F2912F89884333D88A8142E76DD9
                                                                                                                                                                                                    SHA-512:85C8A5D7AA84FE0D2F8DD90D9ACA5249F000421BE3E4F304B4DFAC780488330671B4EFC88D927F8B33E370E591FF16DB2920EEBB2B3F2C32F08E9299469655D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OADD2.10239363797303_1MEKEW74RRKFUFTJ3&pid=21.2&c=16&roil=0&roit=0.1079&roir=1&roib=0.8936&w=214&h=112&dynsize=1&qlt=90
                                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.eh....G...........?..AT.DT....HiijK*...z..v.Q...7......IKEP.^/.j1...'..s..T.............:..3..C..f...~.........;{.cy....vO`.W".7G..E...M.+n..UI(..GS...........C..$...H..l..@..]d.b.."j...........N^c...}.fv..I..Y.....%r...A.+.g..}..B{......Y....c#......>.&..]SY....f..8.K+J.3...dt........<].I|../..6.3O...F.$.....?.V.......:.q.V|s......#{...W._.O.Mb..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8081
                                                                                                                                                                                                    Entropy (8bit):7.942827116833519
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1DCCFC69177C0E83D90E07FE96F99A11
                                                                                                                                                                                                    SHA1:7C1F83A3798044DDBBDA78671D4E70EBEF0B8DB6
                                                                                                                                                                                                    SHA-256:526A8849A8C4C00613979B0D607FBCAB2BA8961FD0148710E37B6DC484A3B6DE
                                                                                                                                                                                                    SHA-512:9FA18B6316114E162DDAA94A6F237E59B3DBE45CC3381641DE7433D901DAF0A191F2C83DF8ADB3151B6DBE2A54407B95007AB12DB7B5E852E36CF08005B68E41
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.ee2374b7c4e26057e891f4726e9e4fdf&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s._.Q.A.....D.}.F.AH...dbr*9"~.ixZ_..T..b../\.......JL/aS.<.b...j...n.O8.]..`J....y....4m.=.Mg$b..U<...$b...i..Uy.w.Z.9U.b........g.M[.~..J_i..%..\T..u.4.{.{.......+.yK1.]\nlf..'.W..../"..X..V......a.3g..........r.C.Uc...=.....vpG....c.'.d..x.I'Ni]dKu.hd.7 #I.P..L.zv.U.c..\.{.U.'..).f...L./N*...sL.s......R..J.(..._...Z.1..4.e.v...a.f.K.l..~E8c..1..p`....HJ
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4169)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6000
                                                                                                                                                                                                    Entropy (8bit):5.570721655789353
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:46F977A05D14E11A47EE2B1F43EEBFA2
                                                                                                                                                                                                    SHA1:3D6E835FF2FB49F30EF454D7595773C2FB743901
                                                                                                                                                                                                    SHA-256:F845F0195837B770B6502E2D997446053503666DEB1511DD9175D5B81C327676
                                                                                                                                                                                                    SHA-512:9B289A72370687A6A01434D56E5CB78EE98D719DFB0AD19E50C82C9752912D8713FF22CE9AC85F77D5E06E99FF886098CFF859EB614FB934C564D01C30512FA1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_components_UpnextContentCard_index_js.5f149286c3f4f1c89f6c.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_article-page-wc_dist_components_UpnextContentCard_index_js"],{404:function(e,t,n){"use strict";n.r(t),n.d(t,{UpnextContentCard:function(){return F}});var o=n(33940),i=n(28904),r=n(49218),a=n(93703),d=n(31136),c=n.n(d),s=n(59014),p=n.n(s),l=n(60394),x=n(86450);const h=r.dy`.${(0,a.g)((e=>e.heroImageLogo),r.dy`<div class="hero-image-conatiner"><img class="hero-image" src="${e=>e.heroImageLogo}" />${(0,a.g)((e=>{var t;return"slideshow"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),r.dy`<div class="badge gallery">${r.dy.partial(c())}</div>`)} ${(0,a.g)((e=>{var t;return"video"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),r.dy`<div class="badge video">${r.dy.partial(p())}</div>`)}</div>`)}.`,g=r.dy`<div class="card-content"><span class="card-head">${e=>e.upnextString||"Up next"}</span><span class="card-title">${e=>{var t;return null===(t=e.cardInfo)||void 0==
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                    Entropy (8bit):4.494729080911154
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:553173A9618BFC2CDD1E631844F6FE54
                                                                                                                                                                                                    SHA1:EED338E6A2E88C29359FBCEB0840CDCEA39A1DC1
                                                                                                                                                                                                    SHA-256:0B0973B2018F10937C0C1E2402A50605725D2EF68E8CA1CAC6B8B763C77B548D
                                                                                                                                                                                                    SHA-512:6640BFA05C5F7160797BB51C1B33115D872E5EEE019F2A7E70C5C6803D21651492B7020907BD1453B14F1808C2ECCF60704AEF3ACC85AE2A42F00FCF3151CA08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="11" height="3" viewBox="0 0 11 3" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1890
                                                                                                                                                                                                    Entropy (8bit):5.061429042357507
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C3CC19CE8230DF99C7835DECC2D79EE8
                                                                                                                                                                                                    SHA1:4105BECE51B5156B59E4D37C2DCF3B109971570F
                                                                                                                                                                                                    SHA-256:A3C92E8D35E4E636238E577DA8CD44AAF8DD699B719E4125BA0029330EDF6907
                                                                                                                                                                                                    SHA-512:ABA79248C26637AEF641104C8A5906A212B7D6CF233D61AC7F7A6617E1D807C9E061332DBDEF8B0F14FC2801203D4B7C7920AAC36D9D27E4433F721407B6187B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/a/COMMON.css?r=0.29008762704250457
                                                                                                                                                                                                    Preview:.bap-blue, .bap-close, .bap-div, .bap-gradient, .bap-gray, .bap-img-container, .bap-notice, .bap-link-div {..color: #000000;..white-space: normal;..word-wrap: normal;..vertical-align: middle !important;..margin: 0;..padding: 0;..border: 0;..outline: 0;..font-family: Arial !important;..font-size: 100%;..border-collapse: collapse;..border-spacing: 0;..line-height: 13px;..list-style: none;..letter-spacing: 0px !important;..text-align: left;..overflow: visible !important;.}...bap-notice {..background-color: #FFFFFF;..padding: 2px;..font-size: 16px;..line-height: 13px;..z-index: 9991;..top:-100px;..left:-100px;.}...bap-blue,.bap-blue:link,.bap-blue:visited {..color: #2b2f98;.}...bap-close {..width:20px;..color: #707070;..font-size: 10px;..font-weight: bold;..margin-left: -22px;..position: relative;..top: 1px;..left: 100%;..cursor: pointer;.}...bap-div {..border: 1px solid #ababab;.}...bap-div p {..float: none;..padding: 0;.}...bap-gray, .bap-gray:visited {..color: #444;.}...bap-img-containe
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7944), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7944
                                                                                                                                                                                                    Entropy (8bit):5.212810254367436
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:781CFC9138DEE0C7D55ABABFD1124E39
                                                                                                                                                                                                    SHA1:291B54CE9B66D9F6336E46889B47C7931C7EF20B
                                                                                                                                                                                                    SHA-256:7BDC5B2667AC9E9350504F003BFF6D232F00E0ABA3A9194975B6A287CFE37D0F
                                                                                                                                                                                                    SHA-512:52F42594C890274A2363DA3337DAA5D834588EDEE02BF117DA0CAA2025FC004EC4E89592EF95462056C3B9058ECAA33EA7530A5E0354CB7972F4A60114076891
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/diagnostic-web-vitals.c6eb8c640456acb68b9c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["diagnostic-web-vitals"],{40219:function(e,n,t){t.r(n),t.d(n,{Cls100:function(){return X},FCP:function(){return Y},FID:function(){return Z},INP:function(){return ee},LCP:function(){return ne},PreTtvrCls100:function(){return te},idx:function(){return $},initDiagnosticsWebVitals:function(){return re}});var i,r,a,o,u,c=-1,s=function(e){addEventListener("pageshow",(function(n){n.persisted&&(c=n.timeStamp,e(n))}),!0)},f=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var e=f();return e&&e.activationStart||0},l=function(e,n){var t=f(),i="navigate";return c>=0?i="back-forward-cache":t&&(document.prerendering||d()>0?i="prerender":document.wasDiscarded?i="restore":t.type&&(i=t.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Ma
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (55043)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):55044
                                                                                                                                                                                                    Entropy (8bit):5.388133979963019
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A11285054C78567D38D51009F083823C
                                                                                                                                                                                                    SHA1:495A1969F06D9FB5E403585811071D954BB0C61A
                                                                                                                                                                                                    SHA-256:96DE52B3CA38B13D3FADFF6348218D53DC4616A565CC22E0BB7A6D102B4644A4
                                                                                                                                                                                                    SHA-512:FC175CF7750298A153B94E1C8F16D830F49CC0FBEE6DC1C1E1CB480BB888544C4C0E417C524ACBE28EDB8DABE0B66B39645C6131DF4EA614998EABFFC62E37FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://btloader.com/tag?o=6208086025961472&upapi=true
                                                                                                                                                                                                    Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9690
                                                                                                                                                                                                    Entropy (8bit):5.198809095302046
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2F1657EF15CE07208BB589A8350D7C6B
                                                                                                                                                                                                    SHA1:6B5D895C3DDA30B4E9E22D1CFE6C290AFD248A1F
                                                                                                                                                                                                    SHA-256:500AD6CF8BFEBFDE37EF1BC3E58C5956595B8C0A6A2792C43D85E4C667451305
                                                                                                                                                                                                    SHA-512:926B9BA81F603EC17E71F630AB31159B28459A24BF1F94A8A71562EF5FD8BAC09A68B3FE0BDA8AB00FBF7227C83B800ED9B211E7B6D2B81FB2199547296E954C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?contentId=AA1ntM5Z&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=winp1&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1ntM5Z&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&$skip=3","sections":[{"template":"topspan","cards":[{"type":"AutosEntity","isLocalContent":false,"galleryItemCount":0,"subCards":[],"position":0,"data":"{\"spans\":[],\"searchResultPageUrl\":\"\"}","dataVersion":1}]},{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1ntM5Z","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1nqcD0","type":"video","isLocalContent":false,"galleryItemCount":0,"relevanceScore":159.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"},{"id":"BB1lyh1W","type":"video","isLocalContent":false,"galleryItemCount":0,"relevanceScore":158.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"},{"id":"BB1lMy97","type":"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                    Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                    SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                    SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                    SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://static.adsafeprotected.com/skeleton.js?ias_xappb=
                                                                                                                                                                                                    Preview:"ad placeholder";
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (45529)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):141305
                                                                                                                                                                                                    Entropy (8bit):5.430788281341128
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1A0C9CD8426709A1C5AC8EB19013CB72
                                                                                                                                                                                                    SHA1:21FEB1E3BBEC4F6271D3FC68A71F928B86840810
                                                                                                                                                                                                    SHA-256:D12F35509E7EBCD8AF368FAF23C490FDA08FA0CB21171AB6B60AE2468242E500
                                                                                                                                                                                                    SHA-512:FE9EBA6B17A674CABD0545579264B54F7AAAA9068529681A7F376EDE79083F8615F041B43C41F13E4BE49AD4AF13E1CFBA36E7157EBBD1C11ADE72C9A31A6FC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
                                                                                                                                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18508)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):46654
                                                                                                                                                                                                    Entropy (8bit):5.361031054132963
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2BF452DF94F3D9F2299BDE947EDFEE49
                                                                                                                                                                                                    SHA1:9F09503577D4F4416827C363446C5C2122FFCBB6
                                                                                                                                                                                                    SHA-256:E6FE7A626F0DD166A7F81BCC922858125843522DD54AA8294661C5EF7DF4AFA3
                                                                                                                                                                                                    SHA-512:8E0FD15107F0FA928377B6A23E3D73A54F2A4A60931F3A53FBAC3C82C7E04DB661B69DFEA4CA33005ABE1D2D0A7D68D733034C1261CB3ECD635872FC71D891A4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/mobile-app-upsell.3f690c7362df911aaac2.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["mobile-app-upsell"],{68289:function(e,t,o){o.r(t),o.d(t,{MobileAppUpsell:function(){return x},MobileAppUpsellStyles:function(){return D},MobileAppUpsellTemplate:function(){return O},ToolingInfo:function(){return V}});var n=o(25162),r=o(63070),a=o(46073);var i=o(33940),s=o(20089),l=o(21931),c=o(31699),d=o(99452),h=o(23549),p=o(82898),u=o(94537),g=o(79545),f=o(85205),y=o(7476),b=o(96520),v=o(31558),m=o(67044);class x extends b.l{constructor(){super(...arguments),this.showHeaderIcon=!1,this.isOnImage=!1,this.showFlyout=!1,this.isDarkMode=!1,this.showFullPageBlur=!1,this.needDarkThemeIcons=!1,this.darkModeQuery=window.matchMedia("(prefers-color-scheme:dark)"),this.handleIsDarkMode=e=>{this.isDarkMode=!(null==e||!e.matches)},this.handleOpen=()=>{this.showFlyout=!0,h.M0.addOrUpdateTmplProperty("mobupsellshown","3"),document.addEventListener("mouseup",this.handleOutsideClick),doc
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):218187
                                                                                                                                                                                                    Entropy (8bit):5.472505647008423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A3EB549BBD87E90E82F18FB932BEF557
                                                                                                                                                                                                    SHA1:FABE0E256D43E0AEA75C63BCE255070887CF530F
                                                                                                                                                                                                    SHA-256:CEC26908BFD2BC2EBDE7D71A975B8C975888A67D22447C82CBB6D0A44CC1F830
                                                                                                                                                                                                    SHA-512:8CB67B3A3BB43960C4EF2D7C0E43F6C9CB4705F694A9127A14B41DEF24124927D03F6BC5C4460E32820C4431A66FE268E6C46D6B18A140156D721510EA65BE6C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/notification-bell-wc.89fcee07dfa17984b584.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["notification-bell-wc"],{66434:function(t,e,i){"use strict";i.r(e),i.d(e,{BingTelemetry:function(){return P},BingTelemetryActionType:function(){return O},NotificationBellWC:function(){return St},NotificationBellWCSSRStyles:function(){return ei},NotificationBellWCStyles:function(){return ii},NotificationBellWCTelemetry:function(){return F},NotificationBellWCTelemetryConstants:function(){return H},NotificationBellWCTemplate:function(){return Fe},ToolingInfo:function(){return ni}});var n=i(22390),o=i(63070),a=i(44886),r=i(84881),s=i(46073);var c,l=i(33940),d=i(20089),h=i(7124),u=i(13334);const p=null===(c=u.Al.CurrentFlightSet)||void 0===c?void 0:c.has("prg-scrolldbc");var f,g,m,v,b,y,w=i(21931),x=i(54297),k=i(61679);!function(t){t.BroadcastNews_BreakingNews="BroadcastNews_BreakingNews",t.BroadcastNews_DailyBrief="BroadcastNews_DailyBrief",t.BroadcastNews_TopStories="BroadcastNews_TopStori
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5881
                                                                                                                                                                                                    Entropy (8bit):4.022319833331838
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FE4A47C5F54824693678AD919A216187
                                                                                                                                                                                                    SHA1:3D8BD5644AF41386655C88A9C4951EBD9BE76D88
                                                                                                                                                                                                    SHA-256:A8F4C574D5BEED7E0EAE7C3F70E9A5097A7605C6D184828C696FDEF2CA490CBD
                                                                                                                                                                                                    SHA-512:A1C2DC86E6A816464CA6B4E2534B6F3D66B5F51EC595179DF226049FFBE3CDD7FC39CC106EBF1D3FC4B54F14CA0791C854C985ECE8A0B5CB07437A15BA5EDA55
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="133" height="20" viewBox="0 0 133 20" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M38.986 4v12h-2.083V6.594h-.034L33.144 16h-1.38l-3.817-9.406h-.025V16h-1.925V4h2.99l3.446 8.894h.05L36.125 4h2.861Zm1.745.911c0-.336.122-.614.363-.842a1.23 1.23 0 0 1 .867-.338c.358 0 .653.116.886.347.233.23.35.508.35.833 0 .33-.12.606-.358.828a1.253 1.253 0 0 1-.88.336c-.348 0-.637-.114-.876-.339a1.095 1.095 0 0 1-.352-.825ZM42.963 16h-2.025V7.397h2.025V16Zm6.142-1.472c.3 0 .633-.07.997-.209a4.116 4.116 0 0 0 1.005-.552v1.883a4.115 4.115 0 0 1-1.1.42 6.034 6.034 0 0 1-1.352.141c-1.267 0-2.298-.4-3.09-1.2-.791-.8-1.188-1.822-1.188-3.067 0-1.383.405-2.522 1.214-3.419.808-.894 1.955-1.344 3.439-1.344.38 0 .763.05 1.15.147.388.097.697.21.925.339v1.941a4.153 4.153 0 0 0-.959-.53 2.787 2.787 0 0 0-1-.19c-.797 0-1.441.26-1.933.779-.492.52-.736 1.22-.736 2.1 0 .87.236 1.547.708 2.033.47.483 1.111.728 1.92.728Zm7.766-7.272c.161 0 .309.01.436.033.128.022.24.05.328.083v2.05a1.765 1.765 0
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8320
                                                                                                                                                                                                    Entropy (8bit):7.9372674953391735
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BD67DBA3314832B63A92F893E480D6F4
                                                                                                                                                                                                    SHA1:ADCCAAD6F97B9BA470903985BDFF7F5906A5302A
                                                                                                                                                                                                    SHA-256:A582A77DC123B63DB2414F51CEAFA3AB10B7D62DE54A223231D5B810CE717F34
                                                                                                                                                                                                    SHA-512:7834F9CF305AC40CF9B80BE92269F1C0F3ADF49FAC5A2F77EFE5F51479128EEA8A96353FFF0A9A0B64E85574A567DD7E4EBD2E8AF724F739094EB885A2CBD9C8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-..H....-...P.*....cQ.....K...0x.1..9.....(.).s.....)'......f.X.2i..$\.|?4....?....5h..-......3...g...4..B..'kc.....B..I....>c.....q..b.@.c...y..d/..H.......i....Q..P..S.V|.....>PU._<..V...2..g...{7..$.l.6...8.eS...(*.]../..../.......0....$y....X.H..q].r.M...g]h.....urF..b.Mn9.Z.&PG.y.c..X....5.a......'=+6o..5q.+..(.......!..j....S.6..+gQ..n..5.{o,m..<
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2864)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4743
                                                                                                                                                                                                    Entropy (8bit):5.443030689188431
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7138A6792E481CCBEAD08BDF368B73A4
                                                                                                                                                                                                    SHA1:234368371D2C312D1E745AD66A1BB5076CAAAFAE
                                                                                                                                                                                                    SHA-256:E8954D8500AFB1222E18635CDFFE6F13B05277CCF144CEA61CFC7BBE2F08F7DC
                                                                                                                                                                                                    SHA-512:8ADEE9FAEF98AA50EF718EE8FCF1494FC62BD15B436FDBED0AF463C92B3B30E407CF0A7FF6302D18B523B5DB065D5C047C33C575C3F0CC2B607EB8CD02F19972
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_components_ArticleUpsellPopup_index_js.a4f889f83d41d7f74c86.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_article-page-wc_dist_components_ArticleUpsellPopup_index_js"],{17132:function(e,t,p){p.r(t),p.d(t,{ArticleUpsellPopup:function(){return w}});var o=p(33940),l=p(28904),i=p(49218),n=p(93703),s=p(61679);const r=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/views/icons/MicrosoftStartAppIcon.png" alt=${e=>e.louserzedStrings.upsellPopupPrimaryTitle} />`,a=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/icons-wc/icons/Globe.svg" alt=${e=>e.louserzedStrings.upsellPopupSecondaryTitle} />`,c=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupPrimaryButton} @click=${e=>e.handleUpsellClick()} data-t="${e=>{var t;return null===(t=e.articlePageTelemetry)||void 0===t?void 0:t.OpenInStartAppUpsellPopup}}">${e=>e.louserzedStrings.upsellPopupPrimaryButton}</button>`,d=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupSecondaryButton} @click=${e=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30289), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30289
                                                                                                                                                                                                    Entropy (8bit):5.375712414820756
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7688E17D2932482212331505A746C46D
                                                                                                                                                                                                    SHA1:824800E2EDFA9184117A381357F4780BE092E1B2
                                                                                                                                                                                                    SHA-256:8668DA41EF4EF502DCE1EADA5BF2FA013AE8C7FC8B79DE14DEA100741B1700B4
                                                                                                                                                                                                    SHA-512:A7BEA43A139683EC0D10403EB0BB2A0045991FAE3FF7D7490F0F994528F1C3EFF9E5BC7EDF2C4577C60B66ED9EECF1C6697483F6BF8044B954C43FF5FD7D75AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_follow-publisher-button_dist_index_js-node_modules_cs-core_design-system_dist_-6e7e35.20942f78aaeb7f220885.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_follow-publisher-button_dist_index_js-node_modules_cs-core_design-system_dist_-6e7e35"],{90134:function(e,t,o){o.d(t,{DD:function(){return O},I3:function(){return D},XS:function(){return B}});var i,r=o(23648),n=o(85205),s=o(83102),a=o(7476),l=o(88826),c=o(61679),d=o(13334),u=o(72322),h=o(23549),p=o(82898),w=o(15165),v=o(54820),b=o(44672),g=o(47640),f=o(52176),S=o(96927),m=o(98690),F=o(5674);!function(e){e[e.feedbackDefault=2224]="feedbackDefault",e[e.windowsFeed=2475]="windowsFeed"}(i||(i={}));class C{constructor(){this.manifestType="Sas",this.appId=i.feedbackDefault,this.source="Client",this.type="Idea"}}var y=o(55524),T=o(31558),k=o(72626),A=o(90351),E=o(95815),I=o(70169),P=o(67044);const U="https://petrol.office.microsoft.com/v1/feedback";class O{static get publisherFollowStatusListenerId(){return y.Gq.get("__CardActionServiceClientPublisherFollowStatusLi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1212
                                                                                                                                                                                                    Entropy (8bit):4.746571054177901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                                                    SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                                                    SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                                                    SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):786
                                                                                                                                                                                                    Entropy (8bit):5.219841148069385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                    SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                    SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                    SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tsdtocl.com/
                                                                                                                                                                                                    Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):188031
                                                                                                                                                                                                    Entropy (8bit):5.185987997196841
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:46E95FCDD871F516FE0BC5A7A1181E38
                                                                                                                                                                                                    SHA1:6BFAA1327B2CA7DD8569A050D7A9357B854FF87A
                                                                                                                                                                                                    SHA-256:BF57213B8AB8E364FEA18691DE860769EE8E3333378225C7C77D338F9BFFF201
                                                                                                                                                                                                    SHA-512:4A50186562661338D65FCA9F0380387A96614CDCED9087D08151CCC02D59F8DF85BEC726E15BA5D3565AC4DFDF462718E34BBF48C4029026BD8E11D2C630F5AD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1ntM5Z&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&newsSkip=41&query=contentconsumption&$skip=5","sections":[{"template":"eoabriver","cards":[{"id":"BB1ikWJ7","type":"slideshow","title":"26 Worst Muscle Cars You Can Buy Today","abstract":"These were not a good idea.","url":"https://www.msn.com/en-us/money/companies/26-worst-muscle-cars-you-can-buy-today/ss-BB1ikWJ7?ocid=winp1","locale":"en-us","isLocalContent":false,"placement":"River","galleryItemCount":0,"slides":[{"title":"26 Worst Muscle Cars You Can Buy Today","body":"<p>While muscle cars are known for their powerful engines and iconic designs, not all models live up to the hype. Some muscle cars fall short in terms of performance, reliability, and overall value, making them less than ideal choices for buyers. Whether du
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28811
                                                                                                                                                                                                    Entropy (8bit):7.968172353455924
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:72C20F12F5CAD89A0FEC49DA8D328B9A
                                                                                                                                                                                                    SHA1:7DD4E3947307D5EB15297FADDEBBDA5BD35C2368
                                                                                                                                                                                                    SHA-256:81E4CF067DB49153453C98D6D9834E62BC55BF0FAE31F8EB7DC36CA53429A042
                                                                                                                                                                                                    SHA-512:764927653240B74ED128F8C9B0DD34F6D253602BDB04ECDBA4EC067D50AB85DDABEB590799334527359E1D0FFDA67C1C51D5E9645A48DE20D2C9C54B2B3DDE81
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ui..ST..Q._..,........G.=Et.&w...V...9G.t..G.w.I...m....r.jE.Q..J.~.Z.L..h.'N..C.....d.=.9F3.Z.3..^...Jv;b.(wBw.R($.)p}*..../....{S&B..z... ........t.[....-.LK.9[q..j.?.3y7.H.)\~5....!]65...T..M.N+..o....g.....-....>l.....f...N:W;.x...V^.....z2cJrk....A4..L@.......2..k.?..m.Y...p7W).x.|..C...50j.....{......Uw..cR..8>...Y.<..j....=......:....c..%R..G.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1702
                                                                                                                                                                                                    Entropy (8bit):4.834934338640399
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A3D7D21440F3C768A1EDCDF708AFB629
                                                                                                                                                                                                    SHA1:5032FEB86D871EFBC8C537AFA1C635329F4A7744
                                                                                                                                                                                                    SHA-256:85381EA83B79D13A7D19F3DA143DAAB6E47DFBAE49F7303C4303B5632C4659FC
                                                                                                                                                                                                    SHA-512:23E485FF1E6C3492A24E6D0A614EEFC74AD34EE3D2D53BA31B08860320ACD7E1216D600E51AC5CF7AEAC3C347F80F2891B45266CC6C16220A2DF3CCD350FF275
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1canrl?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx....oSe..?m..v..9];9.nt..:..d.]T....*..x...D.....IL.^.1..38!..-.D'....#.mi......wO}...K....}.<......g..Z.F.-...8.\Bw5.F'P..)-_#{.sy........qz....bs.<..Qh6m.B.."....c..^a...hl..{..y.$.B..b&...5..7...z....T....&./>...q.%<...?....4-.@.qB.&i.M6g%...!..<M...............%....?D.?Fay....T..c...r.A...))..G...._0.F...'^.E.....Gv2~.U|;.).$n.p..*.....0:.!..A.........=y..'.C.5...d>;..."..:...4...F.z!..F.....G...rj.....o.bH.]...G.#lG..s_q8>..).D..J.6Zn..5|.+........z....`...}.....k..+.......IUm.|h...g.f..}......G...\......Nm.(.*..wp....]~..y2...9~.v..}..k...S...t./OR.lC.u...F....f.~..'q)...e..d.n.....#.."...D....<w...r8.....v.Jq9Ajv..b1.]..D..v.....{o.....,.)...m.A.....g.q....*.@:....3D4.-.....0..1.N...I&.&.....&....4.|....P;.(....MUUB.....&.!-..._..*.a.p;....IEND.B`......................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1300
                                                                                                                                                                                                    Entropy (8bit):4.723654882123969
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F4A131C656F84F107713428E7A6A2B92
                                                                                                                                                                                                    SHA1:9214A4A6D8DB6253992E30945CD42B10A5EF4E9E
                                                                                                                                                                                                    SHA-256:8286898EEF2B959B0EAC983F1C8FA3DF5BE26F70A0298758C0B80A88C9361565
                                                                                                                                                                                                    SHA-512:62ECE3E55FA5DB6D65CB57A3F17429B6B0624083453EC8D3017CC5BF803E583C2DE8CF7B40098BFF9EF4212F827F3F09B204AB68DB9A4157E1CA0BB40E55CAEE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA122SuA?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....LIDATx..S.N.A..f.K(.i..*.......C.F.|.......g..x..M4.4&&.1@....v..R.........=..9?.|......p.Z.......\..)......8.U..r...^...@.1t.7....Q.:....O.bL. .].)@..9.K.t{...kiTJ..A..I..........i.x..;..7..>t`*.Y.r.1.?.......S.q..............$..<....=:.m.H.*...yr...=..%.f7.w.6....6Ls....}..j...gO.d...rUY.6<...:..da#2a........0.h.5...R...+..Jy.<9u.:).]).}D.o....Q..5X..!.k..4..S.\..C..!^_Ejt..w.......#...@.>.aOr=v..N.U..........P}...9...:O........K<yS...U.u%D........:(.........>... W..Be.F.j.<. ..j..p"U..vKfkS.W.\....".[......J..G..Y.0..FIp.'6'n_.^...e...$...3....?..H..J2`.......f?.......IEND.B`...............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):55539
                                                                                                                                                                                                    Entropy (8bit):7.966615350031968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:42C3004B5F388DAB63F549FD9B4F1A20
                                                                                                                                                                                                    SHA1:64541E0312BFCEB3C707C9E374C53A663ACD5FD1
                                                                                                                                                                                                    SHA-256:C53A92DD9B94F5EF79DBAAB0A36F283513E7844B92429C1826B64D9B7E81793E
                                                                                                                                                                                                    SHA-512:A716F96C094FACFD623CD8D1B6D56E9539E333D94E530273982CFEF6EEADAEEEF6EDAFAB6FFE498420C3E3DDF9312978E7F6F35EF6FA3D78D8D6C14B6E99C17F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.57920f0c123812e9cca5a88ad71c4f95&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4....|9oy.6..V...{i3....1....oBsX..v.c.j.....\..2.c......?2.v...*..o.:O...ze.u.P.YM.O....:.;X..\,c$D...y.9.5..x/V...h~..T.Lww.Iqf.S..ha.X`....0...9..e.IW...i.....s.:....n...o....?.o<Sw.....4.k......NTJe...C...`...I.....U...<1.z..Jx._q.......?./.\A.Zk..]B7[y.m^_....lDA.....i.....'.....N.|..F.{Y...c.2.|.H.W......O..8..7=........L..^E.S.....AY.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44145)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):98374
                                                                                                                                                                                                    Entropy (8bit):5.415082203560003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:910C2CCE6D8CE5268E610D55F41E2EDC
                                                                                                                                                                                                    SHA1:DCB32CA7085F00E06E1D3015F14AEA699A82A2E8
                                                                                                                                                                                                    SHA-256:C8293547CDE734E2E1DF46B32D8EAE1E0F8E0B8C9BDCBFB9BCF8D07C56605296
                                                                                                                                                                                                    SHA-512:388DCF2EFF901540251AC4231C89DBCF4EBAFED80A79DD210E3A1B5937243E2386F6CC10B933DD4057CC1AF46FC62A603DCC8C989355C196BED5B6DB149AF70C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_SlideshowBase_js-web-components_slideshow-base_dist_define-c4d2c7.78ae64e5c6a9cf5bc411.js
                                                                                                                                                                                                    Preview:/*! For license information please see web-components_slideshow-base_dist_SlideshowBase_js-web-components_slideshow-base_dist_define-c4d2c7.78ae64e5c6a9cf5bc411.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_slideshow-base_dist_SlideshowBase_js-web-components_slideshow-base_dist_define-c4d2c7"],{99937:function(e,t,i){"use strict";i.d(t,{l:function(){return T}});var n=i(82898);var o=i(49218),r=i(89150);const a=o.dy`<template class="navigation"><div class="tablist" role="tablist" @keydown="${(e,t)=>e.handleTabKeyDown(t.event)}">${(0,r.rx)((e=>e.tabListItems),o.dy`<div aria-selected="${e=>e.isActive}" slot="tab" role="tab" @click="${(e,t)=>t.parent.paginationClickable?t.parent.onDotClick(t.index,t.event):""}" tabindex="${(e,t)=>e.isActive&&t.parent.paginationClickable?"0":"-1"}" title="${(e,t)=>{var i;return null===(i=t.parent.strings)||void 0===i||null===(i=i.pageTooltip)||void 0===i?void 0:i.replace(
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65226)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):155793
                                                                                                                                                                                                    Entropy (8bit):5.464079830997537
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A33F1F26A0CBA34ED578EEE635521F83
                                                                                                                                                                                                    SHA1:7A07AC5F251BE234788FC3257D11BAAF73CD48D1
                                                                                                                                                                                                    SHA-256:BEE55DDAE526264EFD7F55E388E9A2C05137ACFABE720F6E0FBF5015A0C50C4A
                                                                                                                                                                                                    SHA-512:BF8F1163630BB3BA9B6A0705CFB98789C965A7BF2BDE23C055C2FD9B5D38CE85740BF0155E93963C8F7F4FB76AAC055382AEE8DE15257E5B63C74D4FAEF6A7CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_index_js.b2c1cfb2ef03ed24f383.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_article-page-wc_dist_index_js"],{3020:function(e,t,i){"use strict";i.d(t,{v:function(){return n}});const n=["distribution","edge-whatsnew","lenovo-yoga9","mp-momentfsd","mp-myphoneweb","mp-dtweb","mp-samsungtb","mp-orangeweb","huawei-push","mp-aoneweb","mp-aonetb","mp-timtb","mp-amxtb","mp-amxweb","mp-attweb","mp-gioneeweb","mp-lgweb","mp-mmxweb","mp-myphonetb","mp-nokiatb","mp-nokiaweb","mp-pwgfsd","mp-pwgtb","mp-pwgweb","mp-vztb","mp-vzwweb","xayn","swishnews","is-newsrm","is-orngspn","transsion","sliide","af-airm","cf-jobs","mp-nokiainbar","hwmaps","widgettest","af-affi","xmbanner","AirfindPush","nextdoor","hwsearch","nextdoor","af-dr-gt","af-dr-dp","af-mode","inmobi","af-curr","rlb093487","rlb538957","rlb548934","rlb659870","cf-mtfvs","cf-mbtch","af-ques","cf-qlaunch","cf-launch","cf-sttpg","cf-mhp","af-dolph","af-li","cf-nttb","af-feed","af-croc","cf-srchsc","mp-att
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43476), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43476
                                                                                                                                                                                                    Entropy (8bit):5.459317239782818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2A89F2588A8C2FB5A1419F6CA61ADCA6
                                                                                                                                                                                                    SHA1:A431F7BA560BFC5580FEA677817D168CE8E13328
                                                                                                                                                                                                    SHA-256:E66EA3D92F57880A1EB8220863A3DDC8E25FB4940E24B9D1B1B5064B41B6CC72
                                                                                                                                                                                                    SHA-512:F21DE70E38F0569AF1CBDC8E64E2CBAFF6EB9508809F4886AD2B59C52982A5ABD1A791B7D1988ECD1744E47466AF47F04EC67AD832D821C5D30ABD8D3591DA44
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/geo/ba.js?r231121
                                                                                                                                                                                                    Preview:var BAP=(BAP&&BAP.start?BAP:false)||(function(){var l={},aR=1,at=true,H="on",aW=[],S=false,aK=false,aO=false,ap=false,ba="2",a7="2",A="us",B="1",u="_us",av="ci",m={CSS_COMMON:null,CSS_1:null,CSS_2:null,CSS_5:null,CSS_6:null,options:{}},aM=window.location.href.indexOf("http://")===0?"http://":"https://",M=aM+"c.evidon.com",J=M+"/a/",L=M+"/a/",K="https://l3.evidon.com/",o=document.getElementsByTagName("body")[0],P={},a0={},aZ={},C={},am=0,aL,ay=[],U={},an={},az={},ar={},aq=0,I=document.domain,d,p=(function(){var bf=navigator.userAgent,bd=Object.prototype.toString.call(window.opera)==="[object Opera]",be=bf.substring(bf.indexOf("Version")+"Version".length+1),bc=!!window.attachEvent&&!bd&&document.createStyleSheet;try{be=be.substring(0,be.indexOf(" "))}catch(bb){}return{IE:bc,IE6:bf.indexOf("MSIE 6")>-1,IE7:bf.indexOf("MSIE 7")>-1,IE8:bf.indexOf("MSIE 8")>-1,Opera:bd,Gecko:bf.indexOf("Gecko")>-1&&bf.indexOf("KHTML")===-1,Safari:bf.indexOf("Safari")>-1&&bf.indexOf("Chrome")<=-1,Chrome:!!bf.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2347
                                                                                                                                                                                                    Entropy (8bit):5.290031538794594
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                                    SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                                    SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                                    SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                    Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11587
                                                                                                                                                                                                    Entropy (8bit):7.948572976007529
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7E15316F0696C9A43BC8EC6033097372
                                                                                                                                                                                                    SHA1:DB2012EA073AA55E4A5C71A9A5EA8D54D1106811
                                                                                                                                                                                                    SHA-256:A3E7AD1D029648EDDC2DB48EF19ED4F6A31C4FB667F3BB4388962131A694C58E
                                                                                                                                                                                                    SHA-512:BA67A9597F68DF3FCD083B97C379F8A1EA438F4C72EDF9A7E96C6CBCAE1CDE73E8B35AB1EF53DC9A78253B5ED3CEA2D5ACAEB98687ADFA85FBAA43329061DBFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^ j..z.e..<V.......=}.pz........L.I..U...x=i.....w....O....%sj...W..D...+...}.".o.^.t.B.=.rOr.._...7.W.7...?..}.zn..c...kO.B..x%s.}.v.g.jLv..Y ..x...N....d{..R~.OZ\...Ji..:...J.Q.Z`K.o.L.w..$q...S.4.T.=)..(....%....Zi...e..<..:.M.\e...sk...Z...D.$l.-.d..w..rx...|:.>.....1.),.BX.d.'nr3.Ob9.k....~...4...0It...n.........J.W.v..m..C...|.p.......R.V.dp...[....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10599)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39985
                                                                                                                                                                                                    Entropy (8bit):5.387643147087025
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D963E365D61347AA5E4DFD079B743571
                                                                                                                                                                                                    SHA1:B1997A3F75BBC6DA78C61AE6F415B2F53D4EE344
                                                                                                                                                                                                    SHA-256:42914DEA45508A5B14CCDE31C352F5239A3C9C609C0C150AB4760237E5284475
                                                                                                                                                                                                    SHA-512:4770B959BA9DC084E7762EC3AD5F81E1EEAA8AB4DE32BBC7B743DB311FB275499776C07EA136BEF4EA5050EB8483A90F99D807291EE9776E0CF4B9667171A232
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/homepage-footer.0d08af7c39aff0fbfcca.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["homepage-footer"],{7699:function(e,t,o){"use strict";o.r(t),o.d(t,{HomepageFooter:function(){return f},HomepageFooterStyles:function(){return V},HomepageFooterTemplate:function(){return j},ToolingInfo:function(){return _},footerDesktopTemplate:function(){return L},footerMobileTemplate:function(){return H}});var n=o(25162),r=o(63070);var a=o(33940),i=o(82898),s=o(50632),c=o(79545),l=o(78951);class p{constructor(){this.preFooterTelemetryObject=new l.D({name:"prefooter",type:i.c9.Section,behavior:i.wu.Undefined}),this.footerTelemetryObject=new l.D({name:"Footer",type:i.c9.Footer,behavior:i.wu.Undefined}),this.copyrightTelemetryObject=new l.D({name:"MicrosoftCopyright",behavior:i.wu.Undefined})}getItemTelemetryTag(e){const t=(null==e?void 0:e.telemetryName)??(null==e?void 0:e.displayKey);return new l.D({name:t,type:i.c9.Footer,behavior:i.wu.Navigate,content:{headline:t}}).getMetadataTag()}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):78584
                                                                                                                                                                                                    Entropy (8bit):7.872717348032828
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D39BCE434C5EADB30CD89C2E59825A61
                                                                                                                                                                                                    SHA1:6EC54C98A6B94369114B1410BC7239648468EA2B
                                                                                                                                                                                                    SHA-256:AC850E6E53C2773773369D5C1437BA3B8D2A6CC820ECFD051D4262CDD210F8FA
                                                                                                                                                                                                    SHA-512:DC91A509E5E8344065F792E6C2278E22EE7EADAD68CA8124C1E2970B5CDCBA102333DBB0E92FC3A53BC54C9118ACB91D2496A4B755DB2665F74FF615A0052E93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:G@................X.........................................................................................................................................................................GA............-....-..?.....................................................................................................................................................................GA-0......~.........!......L. ..!...=......................................................................................................................................................G.-.....................................................................................................=..L. ..!0..=.......................................................................G.-....................................................................................................................................................................................=..L.G.-.!..![.>....CoU...o..J ....z.;....1.......i...H...Y+.$.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):830
                                                                                                                                                                                                    Entropy (8bit):4.004505982933654
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:42109AC9E3C0D36E8B2F3BFEC350903D
                                                                                                                                                                                                    SHA1:5B90096D82142DCA6AF31C19C9BEDB8DB01BFDEA
                                                                                                                                                                                                    SHA-256:7B500AF9FE90851F5A42D2E5D59BBDF65BCA84E45394FF690AFE1C7201A28DAB
                                                                                                                                                                                                    SHA-512:1CC46C9F918D484E93E52DC4CEE2C5385FE76DFD961ECA546048DBF94A62DACC597DA62E7453AB4D7F340D5D1F16727A885A1E63C9463F9F4F11CE7EC1FF5E9B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/homepage-footer/threeDotsSVG.svg
                                                                                                                                                                                                    Preview:<svg class="expand-svg" viewBox="0 0 17 17" width="24" height="27" xmlns="http://www.w3.org/2000/svg"><path d="M2 7a.942.942 0 0 1 .703.297A.941.941 0 0 1 3 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 2 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.969.969 0 0 1 1 8a.969.969 0 0 1 .29-.703A.97.97 0 0 1 2 7Zm6 0a.941.941 0 0 1 .703.297A.941.941 0 0 1 9 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 8 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 7 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 8 7Zm6 0a.94.94 0 0 1 .703.297A.941.941 0 0 1 15 8a.97.97 0 0 1-.297.71A.97.97 0 0 1 14 9a.97.97 0 0 1-.39-.078 1.102 1.102 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 13 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 14 7Z"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=500, bps=0, PhotometricIntepretation=CMYK, orientation=upper-left, width=600], baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):69260
                                                                                                                                                                                                    Entropy (8bit):7.8272566344638985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B34678E556469394759BD3625486C676
                                                                                                                                                                                                    SHA1:D6F184ABCDFC647EF33CD11E9A684E26462415F2
                                                                                                                                                                                                    SHA-256:36D47E2535CBB1CB071EBE3BF44445FE0DF0C12552716428589F510649A09208
                                                                                                                                                                                                    SHA-512:DFA5E274DF7AD6C5AD3227A7A57C2061E38225C8FBB73841F4BEC66E195DAF4FA096A69512DBB573B0F0613A57630A23BA478D58998C4E7F7F3859ADF6510D3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://s0.2mdn.net/simgad/15584223172085098814?sqp=uqWu0g0ICPoBEKwCQGQ&rs=AOga4qly4ifhP0B9woZpl4SMDKHWOEDeEg
                                                                                                                                                                                                    Preview:......JFIF..............Exif..MM.*...............X.......................................................................................(...........1.....!.....2..........i.............$..............'.......'.Adobe Photoshop 24.7 (Macintosh).2023:09:26 10:24:28............0231.......................X...........................................r...........z.(.................................{.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I$....I$...V...X.ky..L.....\.#T.1..mD..+..X.=H........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):320546
                                                                                                                                                                                                    Entropy (8bit):5.39399020953241
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6556C3177526AFB59B2D106CCEC062FF
                                                                                                                                                                                                    SHA1:548656B9B450066D503483903D0066EDDD98343F
                                                                                                                                                                                                    SHA-256:5CBF0DBAF0A6C640667CE522EB0E71C92C2CE6072A32212F523D6057B419935E
                                                                                                                                                                                                    SHA-512:F57F4E456D224BE44AC0DB9210AF6CCF40FFB1C8EE2594F6F9B163C8A4A4D324C02C1366CD1E59D38B4A2193FE806C124D09EA83E71C88E71DFE09F45C6048C8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/microsoft.c78c0ba8bb9ab13cd899.js
                                                                                                                                                                                                    Preview:/*! For license information please see microsoft.c78c0ba8bb9ab13cd899.js.LICENSE.txt */."use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return B}});var r=n(45362),i=n(23806),o=n(80221),s=n(60851),a=n(26454),u=n(254),c=n(74539),l=n(98500),d=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[u.R5]>0&&(e=e.sort((function(t,e){return t[l.yi]-e[l.yi]})),(0,c.tO)(e,(function(t){t[l.yi]<f&&(0,c._y)(p+t[u.pZ])})),t[u.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[u.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),w=function(t){function e(){var n,r,a=t.call(this)||this;function d(){n=0,r=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,i.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return r[u.MW](e),{remove:function(){(0,c.tO)(r,(function(t,n){if(t.id===e.id)return r
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):239
                                                                                                                                                                                                    Entropy (8bit):4.601086032486819
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:35A870E5717A9982B9F4E8F4FA64DE73
                                                                                                                                                                                                    SHA1:2B7AC7E9D5E720F58FBA538A158DE2EAAC79C6A9
                                                                                                                                                                                                    SHA-256:83B26B82EB8C803E10A8426725A8A983E16E102B00C34618A4D85C4A62D8C25E
                                                                                                                                                                                                    SHA-512:74AF351C790F8C2E058E7832EDE160492F705B6C876CBC8776C4E60528BFAD2164669FD083A75DC0EC4C72664BBEC1B59FEF8F86ACA88F896E92A80D092BE1AD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="14" height="14" viewBox="1 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12C22 17.5228 17.5228 22 12 22C6.47715 22 2 17.5228 2 12Z" fill="white" /></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65408)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):117293
                                                                                                                                                                                                    Entropy (8bit):5.313897538427711
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B99B7B7975C71F860C2AD99F93F18B5A
                                                                                                                                                                                                    SHA1:5ECF5C5F6D124D39CF332EDAF11E06D11C7A0DF4
                                                                                                                                                                                                    SHA-256:39BF375193AED33FBEE5AC8119FEA893CB3A5EE809BED8995D222A23E8DC54D1
                                                                                                                                                                                                    SHA-512:6710F6E5D76D37FC0E8AE9B49B594632D247F73EC8F27E443749025A71E28854F6AD555101545AC329D1C9A89A7FC20C49119410D4C7D39A53928D365E2E4271
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_content-video-player_dist_index_js.dc5122a1f4a81533fc53.js
                                                                                                                                                                                                    Preview:/*! For license information please see web-components_content-video-player_dist_index_js.dc5122a1f4a81533fc53.js.LICENSE.txt */."use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_content-video-player_dist_index_js"],{92594:function(e,t,o){function i(e,t){return"function"==typeof IntersectionObserver?new IntersectionObserver(e,t):null}o.d(t,{c:function(){return i}})},48955:function(e,t,o){o.d(t,{L:function(){return i}});const i=()=>"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(e){const t=16*Math.random()|0;return("x"==e?t:3&t|8).toString(16)}))},48032:function(e,t,o){var i;o.d(t,{D2:function(){return B},E8:function(){return p},Ft:function(){return n},H8:function(){return V},N0:function(){return u},O:function(){return r},Oy:function(){return _},RA:function(){return z},S$:function(){return l},Ur:function(){return $},VN:function(){return I},Z7:function(){return E},Zy:function(){return k},a1:fu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1080
                                                                                                                                                                                                    Entropy (8bit):4.68184302475921
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9D958A30D7D6799D3E87E7F18B63EFF5
                                                                                                                                                                                                    SHA1:E761331079A6E2C9D92E11B8CD2A6A5BEDC21FA4
                                                                                                                                                                                                    SHA-256:E5261179725EB73504754D01EBEF9CB8B7E9EEC7B5CB02634A297ED9D5B17910
                                                                                                                                                                                                    SHA-512:568A2105709B485986E6BC11D9E95741A047C7CD2472AAF4B61ECC04C598735FD7C305BCB4556068C4B4CDE8E71C5198354F126E5C1BF2589A8AA1555A585604
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K#a...$.3&N|$FA.F".X..XY...h..ml.....B....J.;...va+A....Ab.yh.I23.../.-.0.0..{.....G.|#.Ok..~...P.$K....GAP-.Y..oUG.......X....?.?..E...p]*a...?.F.re......b/..Ng...<..`0.c...Q.B.X...O.&.Y,b.6...<....}....b.'..Ei..R..8..C....5,.Z1.0$."U....#.."NPe.P...-...X..$...1.:...!..Z.q..Ts.=l.f..`.#;O........?eQ.p<k;._,....\.M<3....c.-.#.wn..Me..x@..[..*o.. Q..B....g.J.t.+>.bT..Hb..#..._...^.F.. .;..P..ag..k4o1.".......=...(.k........=..I.S.A..q..y5.E..x-._..J..c...XQ......IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):467
                                                                                                                                                                                                    Entropy (8bit):4.632055397423959
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:54BF950900043648D9D880DD5951F3AE
                                                                                                                                                                                                    SHA1:272C2D9362784C0767E7A9056447EC28CBA0D196
                                                                                                                                                                                                    SHA-256:2F7BA75DD41B4EE334B91E654B89A8BAFD4D44C1768AA13A599533108848CC09
                                                                                                                                                                                                    SHA-512:E4415A366E8E2BEF7E597C5940600098AFC5809DB8BBDAA51B0A114FEBA25A3817624B2CD01E1BC0420065979AC74C73219B11E06496773093C0C18F21580F69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics//latest/video-card-wc/icons/watch-more.svg
                                                                                                                                                                                                    Preview:<svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg"> .. <path d="M0 3.25C0 1.45507 1.45507 0 3.25 0H16.75C18.5449 0 20 1.45507 20 3.25V14.75C20 16.5449 18.5449 18 16.75 18H3.25C1.45507 18 0 16.5449 0 14.75V3.25ZM7.5 6.38368V11.6153C7.5 12.1849 8.10992 12.5466 8.60972 12.2734L13.3959 9.65732C13.9163 9.37287 13.9162 8.62548 13.3958 8.34108L8.60966 5.72555C8.10986 5.45242 7.5 5.81413 7.5 6.38368Z" fill="white" />..</svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2014
                                                                                                                                                                                                    Entropy (8bit):3.9870607124683164
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E4C25D1FB39DC43EFED1B2206A523D88
                                                                                                                                                                                                    SHA1:E8F1898EC4C8972E36B3677F38D373ED366BFA45
                                                                                                                                                                                                    SHA-256:D8544C50781F3C8C40086C14EF818B02450CCACD8D7DE7AA3FE9FDB488B8CE50
                                                                                                                                                                                                    SHA-512:3AFEFC19932271192A22D42A44E2584026728DD2FC8972F20531511CBD0991A12FA279ADD9A98F93F4609C49924247862DEC94D2E998D77A9BF41EFF84A19DEF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoSeekForward.svg
                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path style="fill:white" d="M21.25 2.5C21.6642 2.5 22 2.83579 22 3.25V8.75C22 9.16421 21.6642 9.5 21.25 9.5H15.7499C15.3357 9.5 14.9999 9.16421 14.9999 8.75C14.9999 8.33578 15.3357 8 15.7499 8H19.6573C18.5992 6.60212 17.2297 5.4648 15.5283 4.93832C13.4619 4.29885 11.2768 4.35354 9.26156 5.10317C7.23271 5.85787 5.35214 7.38846 4.40776 9.11081C4.20861 9.47401 3.75274 9.607 3.38955 9.40785C3.02635 9.20871 2.89336 8.75283 3.09251 8.38964C4.23451 6.30687 6.42268 4.55877 8.73861 3.69728C11.0682 2.83072 13.5931 2.7693 15.9717 3.50536C17.8504 4.08673 19.3465 5.26153 20.5 6.64949V3.25C20.5 2.83579 20.8358 2.5 21.25 2.5ZM16.0018 11C14.6821 11 13.7525 11.6377 13.1987 12.629C12.6772 13.5624 12.5019 14.7762 12.5019 16C12.5019 17.2238 12.6772 18.4376 13.1987 19.371C13.7525 20.3623 14.6821 21 16.0018 21C17.3216 21 18.2512 20.3623 18.805 19.371C19.3265 18.4376 19.5018 17.2238 19.5018 16C19.5018 14.7762 19.32
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38293), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):38293
                                                                                                                                                                                                    Entropy (8bit):5.302784887202028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FF6C2026577750E92086F76051303865
                                                                                                                                                                                                    SHA1:81F243F2F57F6D9B033B2A39983581BF7B760911
                                                                                                                                                                                                    SHA-256:1CD771CF1F98EC37908752232E076423A7E4E1A002F11F503EC52CC64FB5F9D6
                                                                                                                                                                                                    SHA-512:8445BFCDAAD5CD6B67C59E2B377E336D31A4960746CC2894B7B08FA2748105381C4A4819A147967BF7E7E0EF4760B6B1C1A442C08B4128DF0D4A560824A357D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_BeaconService_js.f4a4f5aee100237d5677.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_ad-service_dist_BeaconService_js"],{46058:function(e,t,n){"use strict";n.d(t,{A:function(){return h}});n(34757);var i=n(13334);const r="undefined"!=typeof window?function(){const e={positions:[],beacons:{},clickBeacons:{},elements:{},timer:null,watch:null,paused:!1,supportsIO:!(window.location.search.indexOf("useLegacyTracking=1")>-1)&&"IntersectionObserver"in window,viewedBeaconHistory:new Set},t="background: #fff; border-radius: 2px; color: #5f6a96; padding: 4px;";let n=!1;window&&(n=window.location.search.toLowerCase().indexOf("debug=1",0)>-1);const i=function(e){"NOT_PROVIDED"!==e&&((new Image).src=e)},o=function(t){const n=e.clickBeacons[t]||[];if(n.length)for(let e=0,t=n.length;e<t;e++)i(n[e])},a=function(e,t){const n=(new Date).getTime()/1e3|0,i=Math.floor(9007199254740990*Math.random()),r=t&&t.index||0;return e.replace("$(AD_POSN)",encodeURIComponent("pp=m,pi="+r)).replace
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36338)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):37769
                                                                                                                                                                                                    Entropy (8bit):5.385261949484107
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:721169526D141DC714C1D8C52DB4136C
                                                                                                                                                                                                    SHA1:9F2BA76AB33486762E88580631C2E3CAAEF62ED3
                                                                                                                                                                                                    SHA-256:41D12024753F79213A719E85D1F40DEBE83A2C2E09FDB579EB8E090AFC0B5EBB
                                                                                                                                                                                                    SHA-512:E5C2BEAFBC01E9A82479F50CC2ECC986E325C5800468075C3075319B6638A9971AC36D9F2446746211D6075B52DD17C9CBDF341376BEBA288DF135EDCD68E163
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_channel-page-utils_dist_UrlUtilities_js-libs_oneservice-card-provider_dist_OneServicePag-6d8fa3.a89838dae0223cefe307.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_channel-page-utils_dist_UrlUtilities_js-libs_oneservice-card-provider_dist_OneServicePag-6d8fa3"],{45508:function(e,t,s){s.d(t,{t:function(){return i}});var n=s(61679),r=s(78672);const a=/[:/?#[\]@!$&'()*+,;=]/g;function i(e,t,s,i){let o=`${n.jG.NavTargetUrlWithLocale}/channel`;if(e&&s){const n="source"===s?"sr":"tp";o+="/"+[s,t?encodeURIComponent(t.replace(a,"")):"",`${n}-${e}`].filter((e=>e)).join("/")}const d=new URL(o);return i||(d.search=(0,r.zp)()),(0,r.zw)().includes("localhost.msn.com")&&(d.host=(0,r.zw)()),d.toString()}},81110:function(e,t,s){s.d(t,{$s:function(){return g},$v:function(){return M},CO:function(){return x},GR:function(){return r},H0:function(){return p},I1:function(){return h},IA:function(){return q},J8:function(){return c},L3:function(){return d},LJ:function(){return $},Mo:function(){return i},P$:function(){return R},Pg:function(){return v},Qn:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2888)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20370
                                                                                                                                                                                                    Entropy (8bit):5.522634512019388
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:308A5F23E118C0CF9F688A5D70F90C6F
                                                                                                                                                                                                    SHA1:3E1C92A62743FE1A8B42C7498D792CD47C235281
                                                                                                                                                                                                    SHA-256:9709CAAEB47935E01F79E18B93611C0CACD448454BE40C3A3D99D7B041A59C3C
                                                                                                                                                                                                    SHA-512:D275C6E21B6DA33312B645B4816A1B741B944B82BA48BFEE2369CC6ACEAE8C9EBCDF23E99C32B731B7376FD57260269197BA00B645D43B577CADB27B12D1401B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240418/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=q,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function r(a,b,c){r=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return r.apply(null,arguments)}function da(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,g){for(var f=Array(arguments.length-2),k=2;k<arguments.length;k++)f[k-2]=arguments[k];return b.prototype[e].apply(d,f
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4702
                                                                                                                                                                                                    Entropy (8bit):5.356262438090561
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9BDCE6BCAFDE26BF762A6014AA9FE9FD
                                                                                                                                                                                                    SHA1:0A754223DC876A21DF287F0331592D4844B2F68C
                                                                                                                                                                                                    SHA-256:C629B76C663742B535ABEE480CB5C89680D2943ADB1C9F54223A4C0F4C9BBC90
                                                                                                                                                                                                    SHA-512:5EC66C39FB27383CF492A8C118DE82BB3326657787DFB89EB4B08C4B40E6B8F1B8D48458BB3CFD0A36039CC6000AB114934D86037BCFD7C5AF8B00F9B0597D0E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"$type":"list","title":"","_isPublishingLocked":false,"_id":"BBI4MeJ","_name":"MGXStoreWebPromo (old Backfill list - DO NOT DELETE)","_sourceMetering":{"isMetered":false},"_lastEditedDateTime":"2024-04-18T21:12:42Z","_links":{"self":[{"href":"cms/api/amp/list/BBI4MeJ"}],"parent":[{"href":"cms/api/amp/section/BBREXz4"}],"children":[],"feed":[],"provider":[],"references":[{"href":"cms/api/amp/image/BB1l5O76"},{"href":"cms/api/amp/image/AA16OGZj"},{"href":"cms/api/amp/image/AA15OVJW"},{"href":"cms/api/amp/image/AA1mPcFZ"},{"href":"cms/api/amp/image/BB1kjhBy"},{"href":"cms/api/amp/image/BBKSg5o"}],"section":[]},"tagEvaluationGroups":{"_tagsHash":"3145739","tags":[],"vectors":[]},"_locale":"en-us","sourceId":"BBlbsHE","keywords":[],"facets":[],"labels":{"category":[]},"list":[{"extendedProperties":[{"key":"dhp_slide_position","values":["6"]},{"key":"dhp_overriding_promo_type","values":["SponCon"]},{"key":"ntp_slide_position","values":["18"]},{"key":"ntp_overriding_promo_type","values":["Sp
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19177
                                                                                                                                                                                                    Entropy (8bit):5.449887958820786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:34E5574DF3AFE0F0536A4D375E05A1E7
                                                                                                                                                                                                    SHA1:862DF931CD268E4A01031E00DCC7F7213AD15F83
                                                                                                                                                                                                    SHA-256:EEF915DF46C2D4A0BAF565BB31151DE6BAD58C399A98059F8A5E51705DFAE6EC
                                                                                                                                                                                                    SHA-512:050B6035BC8FF1269020894EF5D04E43F437562252173D372E60D94A3FF151F8CB2344AFD180754DF305793D2B78DF5BFDA6851C6FC51749C06212F4173FBB43
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/content/view/v2/Detail/en-us/AA1nvNx7
                                                                                                                                                                                                    Preview:{"abstract":"A former member of the Trump administration repeatedly advised the former president and those in his orbit, including his family members, that missing documents needed to be returned or else an indictment would almost certainly follow. The post Trump weirdly gave .you.re the man. response after Mar-a-Lago visitor said .whatever you have, give everything back. and don.t give feds a reason to indict you, exhibit says first appeared on Law & Crime.","title":"Trump weirdly gave 'you're the man' response after Mar-a-Lago visitor said 'whatever you have, give everything back' and don't give feds a reason to indict you, exhibit says","sourceHref":"https://lawandcrime.com/high-profile/trump-weirdly-gave-youre-the-man-response-after-mar-a-lago-visitor-said-whatever-you-have-give-everything-back-and-dont-give-feds-a-reason-to-indict-you-exhibit-says/","renderingRestriction":0,"authors":[{"name":"Matt Naham"}],"imageResources":[{"width":1200,"height":627,"quality":93,"url
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10278)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):192279
                                                                                                                                                                                                    Entropy (8bit):5.593156866817741
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:ED781D55A5F3BA2E902EC226500C0016
                                                                                                                                                                                                    SHA1:10CE6B638D55EF43E6A0C797BEDDCC42969E9740
                                                                                                                                                                                                    SHA-256:6DCEF7FCCA68804E6F10C11DB209C1BB6B0C8420C018DCD1BE9CDAD4D97BE725
                                                                                                                                                                                                    SHA-512:74F703DD11069288C698D4419E8584BD6DBAF602EC19A59610AFCAFAB8ABD4C0C9D653EC9CA1D982F72F0BC7223F9AC5B805037EF9B6956DF671FB345F5B9936
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://confiant.msn.com/8wUBVe8wmBTtU5IL4Akcv7tZSp0/msn/config.js
                                                                                                                                                                                                    Preview:(function() {. var w = window;. var confiantGlobal = window.confiant || (window.confiant = {});. var curVersion = '202404221150';. var integrationSetting = {. config_ver: '202404221300',. integration_type: 'msn',. exec_ver: confiantGlobal['msn_integration_version'] || curVersion,. exec_test_ver: null,. };. var defaultCallback = function() {. console.log('Confiant: ad blocked', arguments);. };. var isPerfEnabled = function() {. var isEnabled = 'false' === 'true';. return isEnabled && (document.location.href.indexOf('/en-us') > -1 || document.location.href == 'https://www.msn.com/');. };.. w.confiant.callback = w.confiant.callback || defaultCallback;. var propertySettings = {. propertyId: '8wUBVe8wmBTtU5IL4Akcv7tZSp0',. adServer: 'https://protected-by.clarium.io',. confiantCdn: 'confiant.msn.com',. mapping: 'W3siaSI6MiwidCI6Int7b319Ont7d319eHt7aH19IiwicCI6MCwiRCI6MSwiciI6W119LHsiaSI6NiwidCI6Int7Y299fTp7e3d9fXh7e2h9fSIsInAiOjUwLCJEIjowLCJyIjpbey
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1042
                                                                                                                                                                                                    Entropy (8bit):4.643250633952913
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                                                                                                    SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                                                                                                    SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                                                                                                    SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65076), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):151844
                                                                                                                                                                                                    Entropy (8bit):5.475452446666179
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:705A1F3E9956F6797C619BCDB7CAA1A4
                                                                                                                                                                                                    SHA1:AAA42A8B216AABECB5B61E036083273A0F9B286E
                                                                                                                                                                                                    SHA-256:4290C98927E26B045F5B9E49976CE0EBB7AECA4DCA2147D34C322EC5DFF081E0
                                                                                                                                                                                                    SHA-512:3E59B55C028F6262EBF03638BD4E387F4801763E3B42E43EDC6E3C7C9BE093349F7B7F9CED08DA25799DDB5369E177352B689E480D2DFD3AF838E6E83FC2C252
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_experiences-telemetry-data-mapper_dist_content-mappers_ContentCardTelemetryMapping_js-li-7e9cfb.38cac416bc7140ed50b1.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_experiences-telemetry-data-mapper_dist_content-mappers_ContentCardTelemetryMapping_js-li-7e9cfb"],{14306:function(e,t,r){r.d(t,{$O:function(){return b},AY:function(){return c},Aw:function(){return h},B5:function(){return n},Ew:function(){return s},Gl:function(){return l},Lx:function(){return y},NH:function(){return g},Pu:function(){return o},Rb:function(){return u},To:function(){return i},j9:function(){return m},kI:function(){return p},kX:function(){return d},vK:function(){return v},y$:function(){return f},yH:function(){return a}});const n="158px",i="243px",o="413px",a="583px",s="328px",l="146px",c="225px",d="383px",u="462px",h="541px",p="304px",g="620px",f="400px",m="300px",v="612px",b="10px",y="8"},4584:function(e,t,r){var n,i,o,a;r.d(t,{HI:function(){return c},Iz:function(){return a},OZ:function(){return d},VK:function(){return p},Xb:function(){return o},bi:functio
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11
                                                                                                                                                                                                    Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                    SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                    SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                    SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cm.mgid.com/m?cdsp=516415&c=058E3C914CE76B65236228FB4DF06A69&mode=inverse&msn_src=ntp&gdpr=0&gdpr_consent=
                                                                                                                                                                                                    Preview:Bad Request
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12892
                                                                                                                                                                                                    Entropy (8bit):7.953719780171049
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:01724902A420F5272237D695B11090B2
                                                                                                                                                                                                    SHA1:C3352A9FB90256D4472E0E153A626A2C42FD04B1
                                                                                                                                                                                                    SHA-256:B6CA94B67943B12E750B92D8D7F2F4AFAC6673A44444D6234E745C3F6FD8AEF3
                                                                                                                                                                                                    SHA-512:C7AAB7ECCC764C946DA7B04E43FD7FD2139549C5D7F86B1E7748476AC3AE2394262E3AE66AF2C8719A048E5E5CA1B060341671FCAB0B36051B11A6BD1B71CD32
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OADD2.10239363796892_159OUBS38UGH93B0H&pid=21.2&c=16&roil=0&roit=0.1077&roir=1&roib=0.893&w=300&h=157&dynsize=1&qlt=90
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4E..q....4x..F...SV...W<d.\...9.....H..w|.h.:.$1.,lB.......=.)....b..)9Z.-[..Sn.}i.a(.`...V...t.;.vP..d.X.....p..2..[..qW.E=......#.RGl.>.s,..b\.k.C.m".C..S.85......X.w....`^..d...T:.....^.N.c...]1..8/....>Z.mL..^T.@S..A'.,..j......0~.....:..W#......<I..B....T.X~5.gs5....'oZ..P..@B.@y..Q....e(;..7e._C.!~.y.2d,.m...^...0...2s.......N..".....f-..j.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):36368
                                                                                                                                                                                                    Entropy (8bit):7.970415634515007
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:862B9C5E3C81CFCB5B20DDCA3A4A4F5B
                                                                                                                                                                                                    SHA1:B49B78061FB36710F3E227E2B1C71254FB79820D
                                                                                                                                                                                                    SHA-256:A5425D8D31FD6F1DCBCC6946AB6A30DD8D9C9E76B4783BE05B6B346B79F926FA
                                                                                                                                                                                                    SHA-512:74A1CB011ED41D3718302409502209D8D0BDF0BE4C5CE3FB2006028004228323765D34621E630936AC586242DBDC08268E5F51308678263BA6B35C8747F523F0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.16bbea10c923bb6fd2060a7df03b39b6&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ss..iV]. .%.ZtR..3H....rsQ....f.B..w.f.J.7..L.Kf.....?#.$!....l*E`....I.v..5.)rq@ .d..!.f...j.&T..7.!.%.f....oz..........J..T....../@.9..'.fD........2M.Y..S.(.....M..zU..|.,...-.Y&>......1=.(.4.=j.$.y.d..i9....$...>`.. <U..|&sL..0...(..K.OZ....3e.5.9.H.*.."5W..R...X..<..qNYqJ....n..T..=.ujc/G'.Y.Y...Z..v...8.t....d..J.alq..,.v..kCZ...$.3g5B..w.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29203), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29203
                                                                                                                                                                                                    Entropy (8bit):5.2434059614596515
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:904DADE63F88D3D602CD4A7F83576BBD
                                                                                                                                                                                                    SHA1:21ABA7562723B727A33CE79113D95BA15D09BA23
                                                                                                                                                                                                    SHA-256:5B8E860D48F8F4BA114B2214792B3C605DB851AB8AF3D3686323C15D16BAD7E6
                                                                                                                                                                                                    SHA-512:AD0FD0D3A8EA0FDAAF4B1A71EFF2863EED0E93E804D2546618153CC94420B7FBC43DA902C006BEB873A276C81229B8D064BB47BCC65D55CEDB738FB2F2EA4D49
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/social-bar-coachmark-manager.b19d17e6ac4f6982c7b0.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-coachmark-manager"],{99761:function(e,t,n){n.r(t),n.d(t,{SocialBarCoachmarkManager:function(){return S}});var o=n(48278),a=n(12912),i=n(28326),r=n(55522),c=n(26488),l=n(94409),s=n(31558),u=n(72671),d=n(33940),m=n(49218),g=n(28904),h=n(42590),f=n(78923),p=n(23234),v=n(26465),C=n(76040),D=n(42809),y=n(63606);let k=class extends g.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,y.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,y.T)("ThumbDownvote","regular","20px"))}};(0,d.gn)([h.Lj],k.prototype,"description",void 0),k=(0,d.gn)([(0,g.M)({name:"social-bar-coachmark-body",styles:f.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:m.dy`${e=>m.dy`${m.dy.partial(e.coachmarkText)}`}`})],k);var P=n(61679);class S{constructor(e,t,n,a){this.config=e,this.socialBarComponent=t,this.c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18632), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18632
                                                                                                                                                                                                    Entropy (8bit):5.411618116046368
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7A8E7F8B5B8923785E48D27042412939
                                                                                                                                                                                                    SHA1:24DE88F94DD191D31ADFE05D2113235F3301D07A
                                                                                                                                                                                                    SHA-256:FCA18C518D3F814EDC32E9AEF8A436C10AC067192B2B1B689518EA2A971ED69D
                                                                                                                                                                                                    SHA-512:2C39D7C4D4F9AFFE809689B106AF3B830FBB383EE61F125BBDD60A8A65B3ECAA3DA68E9DE4F883EF9D6AE69AF047787934BD2A1FB6D7B2C3AAFF462544A13816
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_diagnostics_dist_performance_ElementTiming_js-libs_views-helpers_dist_Metatags_js-libs_v-f973e9.cc9ac5e73a5faae28403.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_diagnostics_dist_performance_ElementTiming_js-libs_views-helpers_dist_Metatags_js-libs_v-f973e9","libs_diagnostics_dist_performance_ElementTiming_js-libs_views-helpers_dist_Metatags_js-libs_v-a96d15"],{29254:function(e,t,n){n.d(t,{Oe:function(){return a},rN:function(){return o}});var r=n(78672);const i=()=>{const e=(0,r.zp)();return e&&(e.match(/backgroundpreload/)||e.match(/prerender/))&&"hidden"===document.visibilityState};function o(e){try{if(!e)return!1;if(!e.supportedEntryTypes)return!1;if(!e.supportedEntryTypes.includes("element"))return!1}catch{return!1}return!0}function a(e,t,n){if(i())return!1;if(!o(e))return!1;if(!t)return!1;if("function"!=typeof n)return!1;return new e(((e,r)=>{e.getEntries().forEach((function(e){e.identifier===t&&(n(e),r.disconnect())}))})).observe({type:"element",buffered:!0}),!0}},2518:function(e,t,n){n.d(t,{R:function(){return r}});cons
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):78871
                                                                                                                                                                                                    Entropy (8bit):5.342462969171891
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DA81AC63B37097F3407F205A41DEE33F
                                                                                                                                                                                                    SHA1:D7A64B73F090E22ED13B63678E8E49F2DCE434C5
                                                                                                                                                                                                    SHA-256:1766825001DBD71EF1136AB72A0ECA2E1366C717D27527EF529A12E185F84948
                                                                                                                                                                                                    SHA-512:8DA13707A911EBD718859E59B98F2B0C6C609A352AE1A6B36B43B8FD229A5BAD9B573324A873C7FCC13CA9E110D2B5CB841FC947B79468AECBBF76352E1DD235
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_social-data-service_dist_service_SocialService_js.ad2563728ede69978e50.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var r;n.d(t,{S:function(){return r},PublisherServiceClient:function(){return v}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(r||(r={}));var o=n(89315),i=n(13334),s=n(61679),a=n(15165),c=n(54820),l=n(44672),d=n(47647),u=n(90158),p=n(30336),m=n(18524),g=n(5674),y=n(83102),h=n(70169);class v{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):90651
                                                                                                                                                                                                    Entropy (8bit):5.306788300984411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:045A755C9A6A199D93C7F908055ABFF8
                                                                                                                                                                                                    SHA1:D0B496822DF9C1E510ACE6B167BA84FBC3150798
                                                                                                                                                                                                    SHA-256:38D3524F16E1D71C378A2CD832E1FC54999DB96CA8DF67E51886682BDFA5655E
                                                                                                                                                                                                    SHA-512:A13518DD53EF9DA43D02CC9E56F492A9E6D9D44D71B7FDC089220F22FEAC08549ADE2E4E2C7F6342A98EB1201124BEF955C9A8BE2FC8B9E075A728E7DFF52B69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.msn.com/bundles/v1/views/latest/web-worker.76761cd7f3a4385f0d77.js
                                                                                                                                                                                                    Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(()=>(()=>{"use strict";var e={793:(e,t)=>{var r=function(){function e(){}return e.IsNullOrWhiteSpace=function(e){try{return null==e||"undefined"==e||e.toString().replace(/\s/g,"").length<1}catch(e){return console.log(e),!1}},e.Join=function(t){for(var r=[],n=1;n<arguments.length;n++)r[n-1]=arguments[n];try{var i=r[0];if(Array.isArray(i)||i instanceof Array){for(var s=e.Empty,o=0;o<i.length;o++){var a=i[o];o<i.length-1?s+=a+t:s+=a}return s}if("object"==typeof i){var c=e.Empty,l=i;return Object.keys(i).forEach((function(e){c+=l[e]+t})),c=c.slice(0,c.length-t.length)}var h=r;return e.join.apply(e,[t].concat(h))}catch(t){return console.log(t),e.Empty}},e.Format=function(t){for(var r=[],n=1;n<arguments.length;n++)r[n-1]=arguments[n];try{return t.match(e.regexNumber)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63630)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):63647
                                                                                                                                                                                                    Entropy (8bit):5.349238750336575
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FF4F8516209C672D80EDE56D8CA9D6AA
                                                                                                                                                                                                    SHA1:94E050E2A1B8362E90878516D4D026B36FF0DB3C
                                                                                                                                                                                                    SHA-256:806934ADB641204F013E39C8192F35D6E28104A79AF78B02C38E5C3CA9CAF8FF
                                                                                                                                                                                                    SHA-512:9EB13167BEEB5BEC29E522DA8218AB56AF579F33A42D7B6374A1053A3D720028F7E9804BDF6DD3D59A2F846343BDA9AE7BE213B247DBE371BF5740AA2DCC159E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.clarity.ms/s/0.7.31/clarity-extended.js
                                                                                                                                                                                                    Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return tr},get start(){return $a},get stop(){return er},get track(){return Ja}}),e=Object.freeze({__proto__:null,get clone(){return Er},get compute(){return Sr},get data(){return pr},get keys(){return vr},get reset(){return Or},get start(){return wr},get stop(){return Tr},get trigger(){return kr},get update(){return Nr}}),n=Object.freeze({__proto__:null,get check(){return Dr},get compute(){return Ar},get data(){return hr},get start(){return Cr},get stop(){return Rr},get trigger(){return jr}}),a=Object.freeze({__proto__:null,get compute(){return Xr},get data(){return Lr},get log(){return Wr},get reset(){return Yr},get start(){return Hr},get stop(){return Pr},get updates(){return zr}}),r=Object.freeze({__proto__:null,get callbacks(){return Ur},get clear(){return Qr},get consent(){return Zr},get data(){return qr},get electron(){return Fr},get id(){return Gr},get metadata(){return Kr},get save(){return $r},get shortid
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59594)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):183787
                                                                                                                                                                                                    Entropy (8bit):5.52168419502025
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:292B9D6808CD02CDE79D974618B6A444
                                                                                                                                                                                                    SHA1:F7B95604C1F278C75AFB8CAA881700D89DBE4502
                                                                                                                                                                                                    SHA-256:483763CFF1CB71DD0ACBC7C45A54472F3399B6F817729F707FB4704359FE03F8
                                                                                                                                                                                                    SHA-512:7E83B82EF3A65CEC916FE7946D58152E4F7F2E5147E8FDC0427E016E94ED0EF9F79D95B3144BD1377621CD611E8EF8AB3538321293E74FC694960B55D0133A45
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/card-actions-wc.03ff5c64cf0b79286c1f.js
                                                                                                                                                                                                    Preview:/*! For license information please see card-actions-wc.03ff5c64cf0b79286c1f.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return n},_t:function(){return r},gQ:function(){return i}});const i="selectedNavItemClicked",r="navRefreshButtonEvent";class n{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return n.instance||(n.instance=new n),e&&(n.instance.superNavChangeCallback=e),n.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},4584:function(e,t,o){"use strict";var i,r,n,a;o.d(t,{HI:func
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 172x90, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8519
                                                                                                                                                                                                    Entropy (8bit):7.935644290376678
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2523CBF6DA3FC95E8F75A4AD59F9148E
                                                                                                                                                                                                    SHA1:9913F56FDA3DBAF0C9F321704787401B149F8F32
                                                                                                                                                                                                    SHA-256:BF1A9653138A4150F362B1C874AF809FFC47C8DACE53AD6509EBF5FACB585273
                                                                                                                                                                                                    SHA-512:0073164556748B430DDA72C63453333FB4D8F7062552780AA89E2914BE0D1F039D0F848DF3B12DF8E017A7F9F2E8DE2992AEE82D7FA5F33B5C564F4FC5576FDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5...... i..L.4gp5.W......5.....U..a...l..hO.x...?.|*.O#.....#8b...n....^*.V^..*.........Ti~,..-.n.'.W..8...dW...t...Lz.............6x......!.....A...w..5._...vv....b.Xy..uf...r.{..zP.zW......4)...J...s...l....n|.7.b.......h(s...8...bV....,u..o.}'......X.\b.O....O.|.y.M|L._-&.c......i.4....vz........%.,..#.S,...Rk_2...$.}..>.\...F....Mm2.J...x...W.?..hz...k.0F
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1442
                                                                                                                                                                                                    Entropy (8bit):4.774884531748117
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D42C79EFF80486277161483B079045D9
                                                                                                                                                                                                    SHA1:C43C40A51DD7F6203494555C44EF36D30C88F5DD
                                                                                                                                                                                                    SHA-256:2299319C33A229178B8D03416DF3EFCE2DF4DD5A7DA7ABD72376D9FB44741024
                                                                                                                                                                                                    SHA-512:19427577D87AFBF619BD63AC1693A12F3B1BAA1586AA2241D128A2EA4E71BE45102D4C2F73303AC66E0D74D9EFCAD6F7009D97E3E996E2146D3A9ED153E7878B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AABp9vq?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx.mS.K.Q........n....(.........Q.]...I.bi.T$.P.'..KtA..b...}.-.BP.X..p..;..o.9)y..||..........{4......l........6....7....%..;.#....]DI.81:.....W. 1.D.M..|...q...!........R.?y...q5Ajj...I(.... .q....1]w.y....q,|x.g.a8..[..+....._.....y..I0C.....W/.6^.q...,.....p.9.........X<.A.Ya|..@...B...!....B...K.\\.....T.P......;....ZW;.B...(6>.F.S.._...... ....a...R..u.I..a..Gm....W`....CkiB:..o.Q...b.P.......`..M.._.t.....>.9N.3..y[...0Xz...6...Fg!...H%aD..78.)P.......i.).>.N...w.a.B..a(e.L...&.......E.......@.j.m..,..B.<]7.xKu.4........<..=....G.Lgh.......0"..P.Z.w..W..fZ........PJ.x.>.B..S.>....J......s......R...XR`3.=}..rb..v.S./%..JM.[>....IEND.B`........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16606
                                                                                                                                                                                                    Entropy (8bit):6.017262512822317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DC3977E9B1CFFB9F1A5F3E51E5177E39
                                                                                                                                                                                                    SHA1:6DC2D1423F28C75EE88C72A1F024C44BCBA13295
                                                                                                                                                                                                    SHA-256:18B1583B417B65517E7226A253EBF7E41485A19FC4C8CA1F3237C4EDD5EBD367
                                                                                                                                                                                                    SHA-512:FD54FCB224D1F0D43902713891F46C6F432DBC8921529B90D4A5955902D92CBD3779522FAB973579E8E8D77360DD97DF1AE2EC309A2079F1E40B5B1961BEC16D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202404170101&st=env
                                                                                                                                                                                                    Preview:{"sodar_query_id":"crAnZo_nLfrYkPIP1-i62AM","injector_basename":"sodar2","bg_hash_basename":"0a6IMYQzqpYZIKlscoIeTdsBh6u764xD5G1dIa_NVJQ","bg_binary":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):132869
                                                                                                                                                                                                    Entropy (8bit):5.265570255821491
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8AC5E49ACD0348FE7EFADCD4E30E52B9
                                                                                                                                                                                                    SHA1:F7A2CB04419C1C37A72B372752D2400D315A6527
                                                                                                                                                                                                    SHA-256:F5196ACE61D698716BC93ACB7EB8AA1E0BD34847C84369C1D136A97F7F39D71F
                                                                                                                                                                                                    SHA-512:27ED18D2520625953A96B1A3952845FE83E3BEC96D2F1296EEE8B8D8DBE1EC0AD2D28CA98514C0616BDD8415BCDB0A9086D1D1FD271828D70F0DB16930D5B17A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1ntM5Z&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&%24skip=3&scrollContentCount=4
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1ntM5Z&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&newsSkip=41&query=contentconsumption&$skip=5","sections":[{"template":"eoabriver","cards":[{"id":"AA1nvWA3","type":"article","title":"Michael Jordan taking notice of young NBA star","abstract":"As the rest of us watched Anthony Edwards' coming out party against the Suns in Game 1 of the NBA Playoffs last Saturday, a certain GOAT was also paying attention.","readTimeMin":2,"url":"https://www.msn.com/en-us/sports/nba/michael-jordan-taking-notice-of-young-nba-star/ar-AA1nvWA3?ocid=winp1","locale":"en-us","isLocalContent":false,"galleryItemCount":0,"publishedDateTime":"2024-04-23T12:10:33Z","isFeatured":false,"images":[{"width":2500,"height":1667,"url":"https://th.bing.com/th?id=ORMS.ad9272029ff024db0be3190b31dc8af6&pid=Wdp","tit
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1156
                                                                                                                                                                                                    Entropy (8bit):4.735740861050746
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:94081F041C8A19870622B1EC0F98F4A5
                                                                                                                                                                                                    SHA1:8136F8AD611198ED66AB119AD34A4CE390057284
                                                                                                                                                                                                    SHA-256:8635B13585D3CD85DFF089A8120255225952FD97B60CC7965E99CDB499F2A0F4
                                                                                                                                                                                                    SHA-512:CAAC2557B2EA21402685BBB647C8A8D50B2062AE6CC27FFA46D4659BD37C58CD709849BFC16094E671313A8B13581D2175383E6E39C58A238C390E70966464E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S.K.a.}..m.T..B[4.Es(.@.....Q.&...Y..z.x-.\....rmP......-x....R.K.n...t......}...{3|;..=..}&!W<'>..7..../.......!&%.$^.M.........gE.H.Z $..._g,..N."Q..|.r$.\r..(....Kxf....;....T*.f..X<.e+4T......&......d.....wN]..9..w..(NO.47....Q....Cl.Jb....1...H&'G...L...r.J)L...d2Z.Y{...I.h=......f.6D.m/..a....md.Y.H'.N...]....x...G0O.....4F.i'_(......*...r..@....z.6......w. .K........q....X..n.m@..1N`.w1.......)P...S...y.%..:........U.......Y.....%.J -~.i.B.s...i.|.k.....e..E..8...8.S...+..7..|P#......IEND.B`.......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):7.057936657925505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8A2BBEE6CEEDC114F91C5693FA05B48F
                                                                                                                                                                                                    SHA1:E7CB8BF1B180031F950420CC3FF674401A54534D
                                                                                                                                                                                                    SHA-256:15013D1AF2D6CDA30279A9E025D9DA29821006D0497A5A2F4B828A2D09321426
                                                                                                                                                                                                    SHA-512:2909F5AA6D600CED3FBFAF9D838510AB05D5E9D93041FD6342A5A6E711CF88FB42285965724588C8DDDC39197C97012F45EE595637CB704850E4A8351B3D8654
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...O(.q...gk.+I..H.... ...QZs.....]..grR...rqq.b1'9.E.Z....3..'..|.g.........q.|...a..T....>.X.I....O...98.%.3...HV...B.....O.....G..p...t.....x...".mxB?.........x...F...8.m...y...kD.:..LCU...Q.(^.>h.Y.|.S.&..Y......q.\(.ZY..f..d....(...p.cTB...1.h.uL@...t..=..=A=..+.........H/....N..[..S...*...-\s0...&t...@1......n.0.l..Zz.....9.....bP..a.S._.mR.02..f..i...^g-..Z.o.Z^..-.h....IEND.B`.........................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20476)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):71086
                                                                                                                                                                                                    Entropy (8bit):5.333409038328369
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A17BA2F0E3F60BE9F3586805F8D7DB99
                                                                                                                                                                                                    SHA1:DF5ACCB16DA6634CA113C00102DBBF118FD7DC49
                                                                                                                                                                                                    SHA-256:147851FB8A6CDA736031C248B037E61571877B9B9ED6E7BC26FF81DEE07ACFB7
                                                                                                                                                                                                    SHA-512:6D731D032F10D4FA2B546363444203CAE9DEE79A0DFAFAB5FD59653CF5A6E953EFEB34A98799CFA13E5F8D08DA38028CFC8721FFC9096A224E3FA4EAD2E9A423
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_actions-menu_dist_index_js.cd8e0df790f3f390ce0a.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_actions-menu_dist_index_js"],{78460:function(t,e,i){i.d(e,{k:function(){return R}});var n,o=i(55524),s=i(291),r=i(99452),a=i(33940),h=i(31558),l=i(61679);!function(t){t.MatchMedia="MatchMedia",t.BaseLayerLuminance="BaseLayerLuminance",t.External="External",t.Defalut="MatchMedia"}(n||(n={}));const c="DefaultConfig",d=Object.freeze(new Map([["windows",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["edgeChromium",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["winWidgets",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["superApp",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["homePage",{notifyThemeSwitch:!0,themeSwitchNotifier:"MatchMedia"}],["channel",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["channelmobile",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["channeldesktop",{
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):5.797557634328436
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E2345B1FB2E505FF543DCE930FBE05AD
                                                                                                                                                                                                    SHA1:200879E9C70AB706B34D5E48B1F01F6C2372797F
                                                                                                                                                                                                    SHA-256:08CD58B1DDE99C2AE9FC43A8E34482099708A591762C6328D9BC8F86428C0527
                                                                                                                                                                                                    SHA-512:F01429727A77960B842615AB7ADC984C34CD6174F3477F13E530CA0BB346E1A3E99A470A016C7FBCCD61260B4CE3A48327B29369D1AD3068589C3C75D03A78B5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....&IDATx..R?k.@.}I.....dH..].D.....n.?..E'7.@..E..%..q....&...A.t.........c....v.WP.I .l.\B......;...q...x.=.p.4........Y.Q.%$I..((.....X....s\........z..}>.l...... .C......1TU.m.p].L&.,9.#Ip.nQ.v..Vx..V.....71&.\..<....#.T...c....u.N.h..Ge....%q....!...{....P.t.&.x...AL~u.....j..*p+.:...?..`N>d.M....IEND.B`.............................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2576
                                                                                                                                                                                                    Entropy (8bit):3.969272540514173
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AD7987163D0E78C542E13214A76B5D06
                                                                                                                                                                                                    SHA1:8B355E7E3402317FD398A0DA384FC94F5C7D183F
                                                                                                                                                                                                    SHA-256:72A718D060674CBAAF55B45BDB6EDAC454936DEB1FB83F6A8F89D838E0C3ACDB
                                                                                                                                                                                                    SHA-512:543CE3AA81E6485FBFAA4B8B649D0F83BC8CFF3FE767C4D8E57B654A81D09671A84F291C1D2C84A2B53FB36CFC8D293E2C69ABE36A7EB7F2DFFD1C6FA55995C5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics//latest/community/img/avatar-placeholder.svg
                                                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40C31.0457 40 40 31.0457 40 20Z" fill="#F1F1F1"/>..<path d="M22.9883 20.748C23.8737 21.054 24.6712 21.4837 25.3809 22.0371C26.097 22.584 26.7025 23.2188 27.1973 23.9414C27.6986 24.6641 28.0827 25.4551 28.3496 26.3145C28.6165 27.1738 28.75 28.069 28.75 29H27.5C27.5 27.9323 27.3079 26.9427 26.9238 26.0312C26.5462 25.1133 26.0221 24.319 25.3516 23.6484C24.681 22.9779 23.8867 22.4538 22.9688 22.0762C22.0573 21.6921 21.0677 21.5 20 21.5C19.3034 21.5 18.6328 21.5879 17.9883 21.7637C17.3438 21.9395 16.7415 22.1901 16.1816 22.5156C15.6283 22.8346 15.1237 23.222 14.668 23.6777C14.2188 24.127 13.8314 24.6315 13.5059 25.1914C13.1868 25.7448 12.9395 26.3438 12.7637 26.9883C12.5879 27.6328 12.5 28.3034 12.5 29H11.25C11.25 28.0625 11.3867 27.1673 11.6602 26.3145C11.9336 25.4551 12.321 24.6673 12.8223 23.9512C13.3236 23
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x401, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):7.771072449859333
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8AD9748A71362212A81BBB496B46B955
                                                                                                                                                                                                    SHA1:D25228131FC75C2DCD11531AA47212D3ABD39F70
                                                                                                                                                                                                    SHA-256:E76C506CE9F5655AE3A0B19ED20B0B7D6FB4E48F7E868BBAD5929E79984F3662
                                                                                                                                                                                                    SHA-512:2B6F8ECE3A9A4B0C5E56AE3C01DDDAAD7C0A6730A40328C8D8267309F6699637BC085E5F38C95BA558501BB7EFB23D1DC1CF865BA704A6AB757BBDC56EECBD01
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lwdA4.img?w=768&h=401&m=6&x=162&y=16&s=594&d=239
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....!......0aM...@..n........P....).I#.s...].x..\.*..B......s@..@.......,.G.iXw...z,..e..q.g4.+._&..u.&.`&..].P.....2X...&.M.ZV....z,....q|.,..IE....cL......hDD.L.g"....h..3..j.%.?;5\...;d.$Cc7S....@h.E....'.5.4@G..#+Ha..9..X...k..n........>.1.I.y.krMo...Q.0`....~...)...H.......c..e....;...{.i....h.|z|...Ye.>`OL...c*....e..`p....~.JW..(..Se.1r.....X....\..c...........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5889)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6407
                                                                                                                                                                                                    Entropy (8bit):5.550556691846393
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5E3B894F7FB6D9E518D5D6E9275E035E
                                                                                                                                                                                                    SHA1:80446513F7ECCD1EFAA71C9149378D65B675005F
                                                                                                                                                                                                    SHA-256:6B493DE2DE70BD9965B161DCC16AE258E4C690742B58DB00A7F2350E7F1F9738
                                                                                                                                                                                                    SHA-512:60E185C45FF89EE51FE5DA1BFB5297664E282BB9F14542056802A75635211D52ABBDD1A6847E97C4C6CEFEB5D170EFD89F0ADEFFD0291B0FC3443002ECFA6F5E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/icon-assets-PHAlert.203d751028eeace77f4b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["icon-assets-PHAlert"],{96408:function(e,t,r){r.r(t),r.d(t,{ReactComponent:function(){return o}});var a,n=r(89526);function i(){return i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e},i.apply(this,arguments)}const o=e=>n.createElement("svg",i({width:16,height:16,viewBox:"0 0 16 16",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),a||(a=n.createElement("path",{d:"M8 0a7.78 7.78 0 0 1 4.03 1.1 7.88 7.88 0 0 1 2.88 2.87A7.74 7.74 0 0 1 16 8a7.78 7.78 0 0 1-1.1 4.04 8.17 8.17 0 0 1-4.78 3.68 7.99 7.99 0 0 1-8.2-2.53A7.8 7.8 0 0 1 .3 10.14l.97-.27a6.88 6.88 0 0 0 2.5 3.7A7 7 0 1 0 1.7 5H4v1H0V2h1v2.15a7.83 7.83 0 0 1 2.94-3.03A8 8 0 0 1 8 0Zm4 8-6 3.46V4.54L12 8ZM7 9.73 10 8 7 6.27v3.46Z",fill:"#fff"})));t.default=r.p+"AdsVideoReplay.76ba7848a5
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10164
                                                                                                                                                                                                    Entropy (8bit):5.183598933626103
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:671FE8FF9DE5B09D65DF9568842A3423
                                                                                                                                                                                                    SHA1:BEDEC476D07A1BBFDBEAB8BDDC305F81B78F0E47
                                                                                                                                                                                                    SHA-256:EDE112743C117B14BB07976FAB7EB60894DAAA79F48500A2698D3059E32D3A7A
                                                                                                                                                                                                    SHA-512:FD5FB6DF6E0A8BA19E63D4B543C3096E23D54ED63C20657C8C6F38849A12E1712B77323C2207CA7E83266FAC55A9BDD7DBD17DA3499603365E142D8A1DFBDB84
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1nvNx7&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&$skip=3","sections":[{"template":"topspan","cards":[{"type":"AutosEntity","isLocalContent":false,"galleryItemCount":0,"subCards":[],"position":0,"data":"{\"spans\":[],\"searchResultPageUrl\":\"\"}","dataVersion":1}]},{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nvNx7","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1nvNx7","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":101.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBqTjvy","name":"Law & Crime","logoUrl":"https://img-s-msn-com.akamaized.net/tena
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65093)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):594093
                                                                                                                                                                                                    Entropy (8bit):5.32739811397819
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:55332DB5A8E54864039AB17A0BD1C6E3
                                                                                                                                                                                                    SHA1:762D0E5FB54F8C1796C181202C2D8ADB098CC761
                                                                                                                                                                                                    SHA-256:888D7DE61E0FB85C62462DFE5B67473A8A3EDB75AA6A5D426F75B8734D20CFD9
                                                                                                                                                                                                    SHA-512:9A3438757402B8FF7271471307C0289BDA55796B3C40BE72A1CAE3F884698D2D10B887C0C09D6BE2BFB532C8718288B5F345CB1C89B490B4CE40C0CEB05FE85B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/node_modules_video_js_dist_video_es_js.f7b6834b97aec1d4565c.js
                                                                                                                                                                                                    Preview:/*! For license information please see node_modules_video_js_dist_video_es_js.f7b6834b97aec1d4565c.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_video_js_dist_video_es_js"],{55745:function(e,t,i){"use strict";var n=i(40979);e.exports=function(e,t){return void 0===t&&(t=!1),function(i,r,a){if(i)e(i);else if(r.statusCode>=400&&r.statusCode<=599){var s=a;if(t)if(n.TextDecoder){var o=function(e){void 0===e&&(e="");return e.toLowerCase().split(";").reduce((function(e,t){var i=t.split("="),n=i[0],r=i[1];return"charset"===n.trim()?r.trim():e}),"utf-8")}(r.headers&&r.headers["content-type"]);try{s=new TextDecoder(o).decode(a)}catch(e){}}else s=String.fromCharCode.apply(null,new Uint8Array(a));e({cause:s})}else e(null,a)}}},52430:function(e,t,i){"use strict";var n=i(40979),r=i(21161),a=i(72598);u.httpHandler=i(55745);var s=function(e){var t={};return e?(e.trim().split("\n").forEach((function(e){var i=e.indexO
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61806
                                                                                                                                                                                                    Entropy (8bit):5.375937396384663
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3FAF9185E959033B903E895EFCEA44E6
                                                                                                                                                                                                    SHA1:C62EADECF290F4BFFF94DBC5F351569768A37B4C
                                                                                                                                                                                                    SHA-256:9880E1A42FFED54F0A670B34B07EF11A1A397AC6EAD6894F26E0034A66A03ED4
                                                                                                                                                                                                    SHA-512:6D8AC0EA14FE0948F246336F121CA1A23C019F58AFBCC7AA15C21558FDCD02BC317FACFF4290863DEF4FA080D41BD59FA5BF6B36D612044B7CAADB6730C19D48
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://fw.adsafeprotected.com/rjss/st/1885345/77555898/skeleton.js?ias_dspID=2&ias_campId=4741434&ias_pubId=43801&ias_chanId=280&ias_placementId=17365279&bidurl=https%253A%252F%252Fwww.msn.com%252Fen-us%252Fautos%252Fenthusiasts%252Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%252Far-AA1ntM5Z%253Focid%253Dentnewsntp%2526pc%253DU531%2526cvid%253D8b8aa9e3e14d4164a6a2181020104694%2526ei%253D36&ias_dealId=1696286&ias_xappb=&adsafe_par&ias_impId=v4~~5258112872225406571
                                                                                                                                                                                                    Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26279)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):93606
                                                                                                                                                                                                    Entropy (8bit):5.429955848388857
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1F3488247C90BB5DE253D3D0CB3B7458
                                                                                                                                                                                                    SHA1:6CFD5FFD2668B160CBD61B20AC59629E8F83C1DB
                                                                                                                                                                                                    SHA-256:01CEE6A7A3F1444680B188AB84052E2B6C85966F53A718D3926135EBCC832FFD
                                                                                                                                                                                                    SHA-512:1AABDAF8778F046DB77F2549A3B74A4BE9F197786D8CE7820A8864D5DBFF1BE47A3387897665EC9272BAC5695D8539DF589AAB0BEC7F48A8F8958F4B5999E072
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://static.adsafeprotected.com/sca.17.6.2.js
                                                                                                                                                                                                    Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1663701684,window["87809293129bldvrsn1663701684"]="17.6.2",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17314
                                                                                                                                                                                                    Entropy (8bit):5.342134706855769
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                    SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                    SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                    SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                    Entropy (8bit):4.577517496142301
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:823A2CD25DEFFC60D1FD2DAFB75A4F93
                                                                                                                                                                                                    SHA1:32AB16DEDB3CDD2DAC7EA272AA134D62E12141FC
                                                                                                                                                                                                    SHA-256:C9BD52ECD38BF9093C7A257A069D08CF03DAB816D8DA5C1A4F0ECED0D9B1EE79
                                                                                                                                                                                                    SHA-512:6673EF9CA59C9D880F7752F5030BE63C4E98A69412AC5910AF5A0069EA3A9C7072EC0A9A504253D23138A6DEFB82C3F549EBF188120085AA2610B726F5FB5ABC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.msn.com/staticsb/statics/latest/auth/auth-redirect-blank.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <title>Redirecting to MSN</title>..</head>....</html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                    Entropy (8bit):4.982906233281713
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:97C01A03C4853E2D603EF1930B43B64C
                                                                                                                                                                                                    SHA1:E022F5BC55271968E3070404AD68BF50A5A6A83A
                                                                                                                                                                                                    SHA-256:A05E7E81E793EB280FFF929BFD3D800AE2F85B637387A2E1368FAC03E01B007F
                                                                                                                                                                                                    SHA-512:A20C2BD542A9ED29552E26230FDF7AE75EAB153B35DB69FC24748A504CD3F4760AF6881DCDD700048FC7ABB93B97B44D54B11D676C5B8068701176BD6851B23E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico
                                                                                                                                                                                                    Preview:............ .{........PNG........IHDR.............\r.f...BIDATx...1N.Q.....8..".d...{H...Y....u...>..HH4I,.].ScWA.9.rq....f.....k...)7U..zs..g.Z.......6Y... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ .........sc.VI..0..IU%..c*...w...0M....U.........I....'y....P...k......M...T.O.........|.-.'[X....../o..$s...-.H.....2..............Q...h.C......>....}....&......@rm.K..r...;.e.+{....e........@........@........@........@........@........@..........@........@........@........@........@........@........@........@........@.........@........@........@........@........@........@........@........@........@..........@........@........@........@........@......x./(.F.+......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2937)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):219405
                                                                                                                                                                                                    Entropy (8bit):5.417554199517669
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E8605EE203E04521F8F9E436F31D7E17
                                                                                                                                                                                                    SHA1:E5AA5FB87BC3B62ECAD87D79CB03CFAB9AEC7CC5
                                                                                                                                                                                                    SHA-256:03BC1E5CCA5F55ED53C46793D00BC085E5ACDC99C3BC1F5C1C4A51A347BEDB1A
                                                                                                                                                                                                    SHA-512:94387E32C164BA33B47EE18E423589A0AC8A3CE4590D7AD6160F716A7CD3F95C0DC85D960FEF3BAA96D14A6BCD6FF2972C01263ADD959B887022EEEB58435447
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.bh=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.bh};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):33425
                                                                                                                                                                                                    Entropy (8bit):7.968324436042478
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D82852FFEEABE73EC3072E1CC0411D11
                                                                                                                                                                                                    SHA1:2E464A914C26C55905FCA17A9F6D064912741C85
                                                                                                                                                                                                    SHA-256:C662F668EEF9D0F386DF15729F95DE55C72AECF37A3EE8AB1A0EA66E9F3394CB
                                                                                                                                                                                                    SHA-512:C38DB0734A7219089D0C02EA9202CF19439275255AEC294313575AFF8E85DE73AD1335DCC5593D9E1C61188027038885970AFC06E2C651AF7A8F95C85C2BE279
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...:s'..l.Y2.....lU.Y..8.i.Z,L.V..{....5.vOQYw...k.#h.2..q.i.2..UX.o...........jK..3...G..K.^.....a.#..C..Q.&>....."}.i......<V|....7$}....J..r.4..v..w.b.]\.S...N.T.4.H.Z..S.1.....5.Q..l\j......M....2.(.8.#^.m....i.s.]H.b..B.HO..}=k.~....5.#Z..W.y.hq....<..|..3.T...V.R...^...%..Q....F|..D.....z..=e..[Wg.F.k.>..;......Z.....v...0.6.*.U_@.O....Y.........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):580
                                                                                                                                                                                                    Entropy (8bit):5.016053520129871
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:62BBA2FAB594AB0EC9CE36C8C503D202
                                                                                                                                                                                                    SHA1:6E631FE4BFFC669CC1D14CB632165C992C7B0768
                                                                                                                                                                                                    SHA-256:E3153FDB473D04BEEF29B36F3C9BA2623B19090CECEE8FB6759F0580D1BE81AA
                                                                                                                                                                                                    SHA-512:399D0C29BE87EA05749E69644601024EB12B9F37F2FCC07AF66462FA5571AF9F8D47169DFAFBA3EF15D5BB715BF19736E6E7796C99BF83AFC55E20DDCAA48332
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/service/News/Users/me/Rewards?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=rewards-peregrine&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON&version=2
                                                                                                                                                                                                    Preview:{"profile":null,"offers":null,"lastupdatetime":"2024-04-23T12:58:30.7543236Z","tokens":null,"eligibleFreeTipping":true,"eligibleFreeSubscription":"cid-b717187833f6979e,cid-85a31cfcd88dbb75,cid-55a5f052646dbb7e,cid-840e7ff27c597ce8,cid-df444265c28e19b4,cid-b146717fed28e8d4,cid-d8fd3c19633b8f1b,cid-bcfcf8c8dcc7d3db,cid-a52eab8f4d45067c,cid-c0f5380fd3650541,cid-315e1cab75a88160,cid-9219bb720d04e734,cid-d268061e9ff5f7be,cid-955fb81aa975613c,cid-3e0bdbb7b8f76d6d,vid-ksdbkre0pxrdbnxqmr5xbyu056sdgdim5cna8urvbu45yi3x7jqs","eligibleBackupPayment":false,"userType":0,"auto_open":null}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2580), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2580
                                                                                                                                                                                                    Entropy (8bit):5.152403372690775
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:080EC673A335A99C9129C583EC0160D6
                                                                                                                                                                                                    SHA1:742D190885BF3B5D783EDA4F66CE49FD7596AD22
                                                                                                                                                                                                    SHA-256:F54D991BD3AEFDC1432FF90B284263218AB0F3ABE6C954500A8ACA24AD6EFD74
                                                                                                                                                                                                    SHA-512:8845995BBB3BFA85F715A8E3B5B130BF3FCB1B34C80607E69A61AD7B4141D0C2F3A1929D3191BCC04D83ADBA38D1D567815F2CDEFD204C1886AE3A1420D4C7C8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/msn-sync.es5.js
                                                                                                                                                                                                    Preview:!function(){try{window.PartnerCookieSyncObject=window.PartnerCookieSyncObject||{};var t="taboola global:user-id",e="community_latest_me_id",n="m-",r="MUID",c=window.localStorage,o=function e(){var n=null;if(c)try{n=c.getItem(t)}catch(t){n=null}return n},i=function e(n){if(c&&n)try{c.setItem(t,n)}catch(t){return null}},a=function t(e){var n=o();return n||("function"!=typeof window.fetch?u(e):f(e).then(function(t){return t}))},u=function t(e){var n=o();if(n)return n;var r=l(e);try{if("function"!=typeof window.fetch){var c=new XMLHttpRequest;if(c.open("GET",r,!1),c.send(),200!==c.status)return null;n=JSON.parse(c.responseText).user.id,i(n)}return n}catch(t){return null}},f=function t(e){var n=o();if(n)return Promise.resolve(n);var r=l(e);try{return fetch(r,{headers:{Accept:"application/json"},method:"GET",credentials:"include"}).then(function(t){if(t&&t.body)return t.body.getReader().read().then(function(t){if(t&&t.value){var e=String.fromCharCode.apply(null,t.value);return n=JSON.parse(e
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59430), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):59430
                                                                                                                                                                                                    Entropy (8bit):5.347040366023003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1B8BD6D6FAF3BF69A3FFA257DF2A3FEB
                                                                                                                                                                                                    SHA1:9E0BE0D637AD507C6EC960AE7E225DFCAEEAA1AD
                                                                                                                                                                                                    SHA-256:9B2C66F5AF0992400D64DBA05B9F5D323E2BEF93F403A7FB4A891D30845AFF3C
                                                                                                                                                                                                    SHA-512:487CCAF9793C6040DFB5A9C1065AC648D24C62BF68901FF49EC8BB5FD8C28BE3AC60A5B56F3DD5FDB206783DE3748BFB4D4E9BFDEEFB3D41A667C78BE82E7A87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698.c49005eeae2b769c48ea.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698"],{58980:function(e,t,i){var s;i.d(t,{d:function(){return s}}),function(e){e.InterestsNeedRefresh="interests-need-refresh",e.VideoGameInterestFollowed="video-game-interest-followed",e.GamingFeedEngagement="gaming-feed-engagement",e.HideGameCarouselInNtp="ntpkids_cgcarousel_hide"}(s||(s={}))},94285:function(e,t,i){i.d(t,{B:function(){return r},c:function(){return a}});var s=i(37477);const o={article:"ArticlePreview",video:"VideoPreview",slideshow:"SlideshowPreview",webcontent:"WebContentPreview"},r=(e,t)=>{const i=e||{},o=t||{},r=i.provider,n=i.category;let c,d;"string"==typeof n?d=c=n:n&&(c=n.label,d=n.product);const l=r&&r.name,p=r&&r.id,u=o.subCategory||c,h=o.category||d,g=i.title,f=i.id,m=i.isLocalContent||o.isLocalContent,y=a(i.type)||i.type,v=y&&(0,s.ne)(y)||void 0;ret
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1078
                                                                                                                                                                                                    Entropy (8bit):1.240940859118772
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                    SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                    SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                    SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                                                                                                                                    Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):91802
                                                                                                                                                                                                    Entropy (8bit):5.3603835700392946
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:06423867592D7246B2509B064482709F
                                                                                                                                                                                                    SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                                                                                                                                                    SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                                                                                                                                                    SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                                                                    Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21519
                                                                                                                                                                                                    Entropy (8bit):7.965094661743038
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BF562CE70D13994D94F0BF84AEE631FA
                                                                                                                                                                                                    SHA1:F1D0913A8EA1E173C7D27827974E098D5491AB3B
                                                                                                                                                                                                    SHA-256:4F0FBF5CD0B1226DC5C9CEE35915009A3694CF53A86ED134EC25131E46175E0E
                                                                                                                                                                                                    SHA-512:D0986A84CAAA560C7AAD2B77D1B19B485E9B3D7BACF7F3E8829E2317DEE8DDB03EFE85F57547A7D94232AE0DBDF2A6697713D08D266515867E8E27B8199842FB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.1707c6e369a1f44a2b886c9804aa735f&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U..^[.....7M.:py..x...E..w6.k_*....w.../<0#..\m.. 4e?.V..6.&Iu.)6..'......<yio.q.0..i...q.i..Ia.....9.c..'.i..4c.@.Y......8.......B=v_....X.K...I..p.O.E..k.o.x..........V....c...X.o..a.U6._.X.....^.^.Z.t.=.K..U...F.X.U.v...`..F.~8.b;...hR....k.<]....@C8.g.J...7zpy...x......}.3$.FW......,.....N..~%....... ...."..l..@......>d..xKP.#.........{..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1036
                                                                                                                                                                                                    Entropy (8bit):4.696294991540821
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EA3485E8B8A274B6D0DFE3C1B561370C
                                                                                                                                                                                                    SHA1:CE30557309C0C2FF6F96560AAED969057AC65605
                                                                                                                                                                                                    SHA-256:4FE4B5DEA79B261FB617CD71FEF9BB6762E3E96C1E75E6A469821031FB81427D
                                                                                                                                                                                                    SHA-512:EDF57F124CBD7AE0C094CC798F361190EFAA93F9FE585706F000C9C6FBE7F9FEBF581BC1D3852BC20DD3467CF81C8C7AB4F3BCD858F25DF3E8DE778E4AD1B6D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAZ55Zt?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?..A....;I<r.Z..H......!`..A.M.`..,.@l....l,..B...D......0"ga@A.I....].....A..z...{3.....F.A..l.......N"...m..!J.(...6.....e..\.V.E6....5..Mr.....~y.k......2.|^..6...y.#K.?&8o7..G.BQ....mom...|.%..?../..h......>r.4e.(.J..E.<.?..Or..i..4.c.|M.rh1..yd2.F...x.N.C..@.j5....c.M(].ST.......'.C..` .#\..q.**..T.x.O.&.+gx.3.m?a.F,.#j_.4,....R..$...+gQ..x....L.;.#._K4...dB..e.U..........|3....B..a.L.....8......;.h.B.z....6....._.......[..a....IEND.B`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):5.862577595461893
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E258CF364F9E2A0818C761C26C043D33
                                                                                                                                                                                                    SHA1:9B48FFE1E0E51D87126D08475227EA88B79E0466
                                                                                                                                                                                                    SHA-256:D686CBF21B7098A5E9E6EF37D0CBB8FEEDA7A6FF38E7D9BFED3DCBFCF586A2E1
                                                                                                                                                                                                    SHA-512:004C607BEA4C5D93F2601236AAF08B89D5AB842C4A1795AD02E67D1309A1CCAAB7D063B71D5FA0F5B95941700C12A1DBDB04ADF37C4F86FF6CAA5C5325D34C43
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?..?.Ed.(....x4.&x."...o....Z.;..3[..z.../d..=.l2.....x..>;i..)%>....&..z.......t..2.'...=(.m@U..c.[D...|....i...y-.:.`hF..O...h...,e.n....L...0}&.G.....i.%..........W~......;..8..M........@._.=i...c....ij@4.h....3@..FiX..>....5G..c.M..!F?..s.........<..r.1%.:.W.96....O..n.z....k....V=...:Wy....!...a@.$P2......q.EL..h.)4c.x^.l.K....k.XX=..G....*Le%....s..5.....m'.8..O....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18023
                                                                                                                                                                                                    Entropy (8bit):7.959601119734901
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:21E8B75D47063082FAADB7D65B0ABC85
                                                                                                                                                                                                    SHA1:FD7EF624E752E7227E59FF7B4604EF4F7A6435BE
                                                                                                                                                                                                    SHA-256:32524DAB1D319E6957DD89D7BEB6C1482F60A7F5A48E82136F81C6D3740FD131
                                                                                                                                                                                                    SHA-512:23A5ED666F33C7ACA645BF066BC4424B30260ABAD40737DEF16818263393B865E8E56532D2A1F1C10748134B7EF0744507365547FA4D92D5AB0684395D7ECE5D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.00237b7eda356dce5223e922225c598d&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{y[.....~3b.M..9...<...T.E.[.RB...,...?:..x.L.t.#...x....j.O .W.c..%....R..v4.pO.uZ..C.b.....z..m..]SD.....[...4.D........f......V...y.pU.e..s.J.Y....Jx&...9...]'.F~.r...Q....Zi......[.[....V4#..~..,7..Vh#n1.1.S..w.... t....4.R...V.{iRX.O*.r..+.4..?U*?.<9...m../...b.Ov^*..E..UF...&T.G.zo..........L./..[V?...><.B...Y.......c..6Oj...O...k...~..S|H.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39038
                                                                                                                                                                                                    Entropy (8bit):5.430664050428052
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                    SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                    SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                    SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65171), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):79814
                                                                                                                                                                                                    Entropy (8bit):5.409100902474075
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A8C5822ECC376CD991C973480FB6A024
                                                                                                                                                                                                    SHA1:C9634349F45E5B307049BACAB917E7E0B50D0CE7
                                                                                                                                                                                                    SHA-256:ACDDF92B7FFA2826C52D953A9DA011DC26CEC90BB1B85EC9DC8196E84DA163C4
                                                                                                                                                                                                    SHA-512:173CCA3A707C8BE9E92E124759FAD989D0E2C9397DFB070B6FA155DE859F81BC53651B480B6CDEE328108ED8C873D05BDB8507BBDC34564FA2F6ACC3133AA426
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/super-coach-mark-wc.78f0098a6b679541474b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["super-coach-mark-wc"],{27739:function(t,e,i){i.r(e),i.d(e,{SuperCoachMarkWC:function(){return U},SuperCoachMarkWCStyles:function(){return St},SuperCoachMarkWCTemplate:function(){return kt},ToolingInfo:function(){return Mt}});var o=i(33940),a=i(55522),n=i(94409);var r=i(42086),s=i(82898);const l="CoachMarkContainer",c="DismissButton",d="ConfirmButton",h="CloseButton",u="Link",g="DisclaimerLink",m={name:l,behavior:s.wu.Show,action:s.Aw.View,content:{headline:l},type:26,ext:void 0},p={name:c,behavior:s.wu.Suspend,action:s.Aw.Click,content:{headline:c},type:26,ext:void 0},f={name:d,behavior:s.wu.Open,action:s.Aw.Click,content:{headline:d},type:26,ext:void 0},v={name:h,behavior:s.wu.Close,action:s.Aw.Click,content:{headline:h},type:26,ext:void 0},k={name:u,behavior:s.wu.Navigate,action:s.Aw.Click,content:{headline:u},type:26,ext:void 0},y={name:g,behavior:s.wu.Navigate,action:s
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10479
                                                                                                                                                                                                    Entropy (8bit):7.951921541492205
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DA595992B891B445630CF45057DA9E15
                                                                                                                                                                                                    SHA1:39FCDBE793B06646BED450D8D5F695CD4AC7ECA6
                                                                                                                                                                                                    SHA-256:1F23E7657E9B19665AF5E8085A8C3A1CEBD71291762FC3149B88C2181AAD1692
                                                                                                                                                                                                    SHA-512:3F295378B0326EA92AEE762E096BC89F5B722E91DB67E399E24C77EA3BDFDD007A08C2015D55C22C140BE0011920A033A2DA6619E932C8F7077D335E16C9FD8C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... ....T..W.*.j1...)..~k..'..,01...;0.-.=;.?g.......M.b..)2....+......I..w.Z..d....dfe......G.....?t.+Z(.9.3R....O....eC...h....".##.j..........o.......Y..b..w.%NzU..=.Z@gG..:...o.^....h....%. z.i.4..W..".H..,.I<..L..z...S..a........1io.....27.9.k.9.k...w.......j.w.._.nrk...-..M-.Y.E..P..[...e../...N..R....:.[../.m2...#H.......3..M...:M.~^|........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16068)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):44261
                                                                                                                                                                                                    Entropy (8bit):5.351749867066786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0FC261C9A697998915721F860006DD8F
                                                                                                                                                                                                    SHA1:7903F8BDB9F3934BED0EFCB5DD47BFC61DB78077
                                                                                                                                                                                                    SHA-256:E99B1FBE61E6BD9217FEA64D9AB8D8DAB100FDF638E1474DD12BEB99C6321FA2
                                                                                                                                                                                                    SHA-512:B1B53E435E4D38D4B2654E7E43BF14FA8223C987723083319A3EEF724650B9F47C624C81E27910D6C28F7EEFE8246ADA6118A47B50485BCB8CBF4103613D007D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_url-util_dist_index_js-libs_views-helpers_dist_slideshow_Slideshow_constants_js-libs_vie-457c3c.7fd6f65b01cbe88068e7.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_url-util_dist_index_js-libs_views-helpers_dist_slideshow_Slideshow_constants_js-libs_vie-457c3c","libs_views-helpers_dist_slideshow_Slideshow_constants_js-web-components_slideshow-base_dist_i-a62288"],{49915:function(e,t,i){var n;i.d(t,{SH:function(){return g},$A:function(){return d},ku:function(){return l},jI:function(){return c},Pv:function(){return h},Jn:function(){return u}}),function(e){e.DesktopL1="weatherdesktopl1",e.DesktopL2="weatherdesktopl2",e.PWA="weatherpwa",e.EdgeFeatured="edgefeatured",e.WINAPP="weather-app-win",e.XIAOMI="xiaomi",e.XIAOMI_ANDROID_GO="xmweather-gominus1",e.XIAOMI_BROWSER="xmweather-browser",e.SKYPE="onoskype",e.WINDOWS_HEADER_PREFIX="win",e.EDGE_ARTICLE_PREFIX="msnar"}(n||(n={}));const r=new Set(["msedgdhphdr","msedgntphdr","msedgntp","msedgdhp","entnewsntp"]),a="xmweather-";var s=i(61679),o=i(23357);function l(e){let t;if(e instanceof U
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11106
                                                                                                                                                                                                    Entropy (8bit):7.952220868397985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EDD10101B868C320DB11369C3FBFD8D2
                                                                                                                                                                                                    SHA1:4464B1B0C391D00A482AB9DE4487D66AEC473E54
                                                                                                                                                                                                    SHA-256:458655BD4917C7DA327C5A78FA8A180B0B1A980686EDBCD5BECA6A9EDEB0C481
                                                                                                                                                                                                    SHA-512:7C487D67FC6F095116BD3C15E5EB45C8B5F9058B4675D96AFFAC4FCDA3779A0BF2451F74289A150C5768C49C854ACF7797D4E70BD888755C2AC37B18BA7F3738
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.88be85b99c1ba8ac65236a694a1eaf67&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....={.{.....jd..|..}:...^i.d..z.>..T..g-.i...x...\.......0.=.....pk..y.U...xv.G..]f.......@....:...ed.PAa..).`.........cG.Pn#.&..........{.7^.pk.......Y.....(>L....8....C..K5.q....u....R*-..n.s....=.._l.....MkS....LJ..X.......y....N.+.......i.m......z...m..46.0.-n..r8T..r;.$v..a...Xj.R\F.e.`....q..OP.f..g.#Q.0".Mw]K...<....Q)s3......t[}H]..K....~..N}.G.j.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):135730
                                                                                                                                                                                                    Entropy (8bit):5.320965625347678
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D6EE35A548873D5404479E4C5DFA2C4C
                                                                                                                                                                                                    SHA1:4E4727E1534125985D2F32BCE4E588A04C95BAC7
                                                                                                                                                                                                    SHA-256:CBEBEC7C43EB72E15ADD0A93D8C5BDC83B49C8065C2561D7019841BD235628FA
                                                                                                                                                                                                    SHA-512:8B4126D46B2FAD6FF50B6DC5C2AE4A73BDE1D3A9C6F318E3058568751F0C178705D51C9D9EE1CD743FF33ECA17655C3EE16DDD82271D2E4852771C7FB60E8CC4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1nvNx7&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&%24skip=3&scrollContentCount=4
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1nvNx7&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&newsSkip=41&query=contentconsumption&$skip=5","sections":[{"template":"eoabriver","cards":[{"id":"AA1nuA58","type":"article","title":"Jimmy Kimmel Uses Trump's Favorite Attack Against Him And This One Really Stinks","abstract":"The late-night host found a new item on the former president's \"list of atrocities.\"","readTimeMin":1,"url":"https://www.msn.com/en-us/news/politics/jimmy-kimmel-uses-trump-s-favorite-attack-against-him-and-this-one-really-stinks/ar-AA1nuA58?ocid=winp1","locale":"en-us","isLocalContent":false,"placement":"River","galleryItemCount":0,"publishedDateTime":"2024-04-23T06:42:17Z","isFeatured":false,"images":[{"width":1200,"height":599,"url":"https://th.bing.com/th?id=ORMS.416bd8091fa5633922795a08f9148a7a&
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12803
                                                                                                                                                                                                    Entropy (8bit):5.473756150803478
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:074A8083F353FD30C71A14D5568670DB
                                                                                                                                                                                                    SHA1:2ADBEE1DF242BC517EA463A3779D4667D2AEFC83
                                                                                                                                                                                                    SHA-256:9FB1EBC18F89DB12D89BE86CFE2D6E0902451667E7A6052F9DFA77ACF5C62AF6
                                                                                                                                                                                                    SHA-512:045BE7BE57148FB063332EB2E01F31798CE2D6D1825BD73E8A4A61B16BA9B286542C8B05203792A8730E4CF6126289C30A6E499AA505FE228F138783B03DC7C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"abstract":"Doing something a little different this week, I decided to do a review on my car. A few people have messaged me asking about it, so I figured I would talk about it. However, it is time to trade this pony in for a quicker, and nice ride. Stick around for the next video!New channel-http://www.youtube.com/user/thatdudeinblue2?feature=mhee http://www.youtube.com/subscription_center?add_user=Thatdudeinbluehttps://www.youtube.com/watch?v=rCqvgEqhPus","title":"2006 Mustang GT Review!-Trade in part 1","sourceHref":"http://mrss.studio71.io/video/66e293ed295e20fc8600292c6feaf59d-21.mp4","renderingRestriction":0,"authors":[],"imageResources":[],"thumbnail":{"caption":"2006 Mustang GT Review!-Trade in part 1","image":{"width":1433,"height":722,"quality":90,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nq5Wl.img","attribution":"Provided by ThatDudeInBlue - David Patterson","title":"2006 Mustang GT Review!-Trade in part 1","source":"msn","cmsId":"cms/api/amp/image/AA
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1246
                                                                                                                                                                                                    Entropy (8bit):4.75172312877178
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7FDD78A3089AB18C8F3900764EAA3900
                                                                                                                                                                                                    SHA1:505E0073EF01A8F60DE7ECBB9E68B53515B7B462
                                                                                                                                                                                                    SHA-256:CE374BC082272F408BFA0C921D32DE7B5B704C265D61C2B3DED0BC8FFD2D5089
                                                                                                                                                                                                    SHA-512:1C5849B0FF9BE9668879A1646EA6571CD3985307D1B0D75F2040DB5FECDCE886E947F745B9002D0F284AB639C40DDA70D9113CED059C499C888C190686998C72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13ud2h?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....1IDATx...Kh.Q....t. .._1H..i.J...........Y......;...BD.......H.Nl.Zb....,."...fL..P..d!...{......9...D.#D......."...-*...\...q.h6Y[Z...0}B&.y..Z..x..={...J.T"W,.J..y..EQP...|...r.a01.....gyy.x<...DUU...I.....K.l...p...mdY...N.Y]]%..p2....j....H..-...S(....E.$r..>.O.[L&.w..w....I\^VPl6..XL...phy..........r.\..K..8..z........j...F....A"....!X......v.J&.x.^677q.......#.J...%......Ow...."399.......D"A(.b``@....Qx.\..m.......f3[[[.........;.....uM....hJ...e...^.3,D..j5...?*.l.........$..!...;b....I.W.kJ._..e....;....Y@.1'w......:....9......I......IEND.B`..........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13504
                                                                                                                                                                                                    Entropy (8bit):7.951973049688745
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6356FE9E1FE913D6DE4CFBDAB3B14DF8
                                                                                                                                                                                                    SHA1:90E16489EB6E183BB68FDE8A8E1FFBD96CCB2A2F
                                                                                                                                                                                                    SHA-256:EA2A73550984333A012E9605026C168B461169A4559B0EEDD989C5229DE60D31
                                                                                                                                                                                                    SHA-512:99AAAA94A636DA0FA5DF21827F92B9FE37C2EEAC46CFC2130CC83F6DEB2CB2436DD4A1280F4777A1F38E6FA70DA032EE035354301E310C7A0CE416BC1AAFEDC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.596a7009820cd04daaf8eb8cfc23d5ae&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....\&..|...DX...Z...^..I]....+....e.H.pag.SV=.m9F......m..R.....)5....E.`...&q...:n.._..[....0..c.G.'.xQ....k4v.n.m$\7~......."A.s^C%...X....G..xh.szx...<q....p..W.v....'*NMq....3~....Z.>c...ZmD.X..)L....Ai....r..R......y..k....].@..[..r......;1.Nk...D}....|L......x.^....A.y...E.:W.....w.5.o..9...+$.b...T+.4...8.4v<W..(..+....H8...y0+...y^`..A>...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18531
                                                                                                                                                                                                    Entropy (8bit):5.618136256620329
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F21CD34BB729CC37FD2EDDFA47477306
                                                                                                                                                                                                    SHA1:2E188C43160DE0EA96E448F8F838DADCDD7EBF8F
                                                                                                                                                                                                    SHA-256:47866B8D2915779096BE19131EFECCE0297C2A0C37F581C4E6EE187B13EBB8EA
                                                                                                                                                                                                    SHA-512:A63432649E6B8363596E5C14C4694879A362669C5A14F6B0907C98277FB20DEB0DB6E4D6A30603AAC9CE0EF18FAB42F4B7ED31D37661DD5668181C678FED36FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googletagservices.com/dcm/dcmads.js
                                                                                                                                                                                                    Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),h=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13555
                                                                                                                                                                                                    Entropy (8bit):7.959973339532532
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:101C3FC5825CDEFA296D04645D66CC5E
                                                                                                                                                                                                    SHA1:DEA1A0E70DC6A4785E810E6E129C467E0DEC5F36
                                                                                                                                                                                                    SHA-256:F1E78AC556C97CD581C1B269DC6E672EFDF7C1596FF783CECD435CE419CF9B17
                                                                                                                                                                                                    SHA-512:2A33136A65B031D0C6203B5837EF5A4F4F67CBD94CDBCF29B9AB5C97F12583F357F215173EED40A4D4A8E657CC06C0EEF8BFA6DAB6A896FEBE5D59F92CC41BA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.w4,.R`..[....!....G9.Z.....<..4.A<.......S..&..;.9@....5...?.\=.4...9@......*....o`...J\...3.. ...Q.flz...Ek..g."..hhC?..<#.j......R....3F.0k.x..).YL"-..zf...h.._.!..;......+...>......g.?.........#c..|...6y......c....k.d..f;..Kjf.a.p....rMB.}:W....'...ouk.l,..6../z....".2q....Z...fkF..K....os4.#..'..Ml...G..u[gR8.....^.>.i6zL.YJ....p..@+..G..Y........:W...OC
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2314)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4043
                                                                                                                                                                                                    Entropy (8bit):5.403398189872564
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DB68CE1DB64EC5895355EF8870D44DFF
                                                                                                                                                                                                    SHA1:39CABE6D5EDDC7A76B282E8AE6D026E26B5FF611
                                                                                                                                                                                                    SHA-256:36BE4F9EEE63AF832548F73B3116ED38059E64867B036714A0A272B6406AC3F8
                                                                                                                                                                                                    SHA-512:25763A4EF87441C49E9DC13EFA977473363715B4BE81C38FD74FF4E31220A0F729B5D5D8DAEB65B0160C6B18CCB540ADB26760A8E45608B8833443D6D14307FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self,f=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .var g={};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return-1===a.toString().indexOf("`")}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;var n;var q=class{constructor(a){if(p!==p)throw Error("TrustedResourceUrl is not meant to be built directly");this.j=a}toString(){return this.j+""}},p={},r=function(a){if(void 0===n){var b=null;var d=e.trustedTypes;if(d&&d.createPolicy)try{b=d.createPolicy("goog#html",{createHTML:f,createScript:f,createScriptURL:f})}catch(c){e.console&&e.console.error(c.message)}n=b}a=(b=n)?b.createScriptURL(a):a;return new q(a)};var t=class{constructor(a){if(g!==g)throw Error("Bad secret");this.l=a}toString(){return this.l}};new t("about:blank");new t("about:invalid#zClosurez");const u=[];var v=a=>{console.warn(`A
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):158864
                                                                                                                                                                                                    Entropy (8bit):5.419935466302137
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5FBD50C858483B1799110C09D2BC3DC8
                                                                                                                                                                                                    SHA1:F49FE4BB388763FD0FD1BB34C057BE02BFD9C4E3
                                                                                                                                                                                                    SHA-256:843F6FFB4A28BBDE78C7C58C7EE3E587E62F3A8EF149468FFDE350DCABA42BFB
                                                                                                                                                                                                    SHA-512:B590705169FE4444B6C2EC934061B02C15716C65AD1F5DF6A333A472DC97A0161C0134086BDF110DE7D62004E0204FCEAE2F5A01141EA4E60B0B1814DBABCC83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_NativeAdService_js.653d104c77d3efb17360.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_ad-service_dist_NativeAdService_js"],{31643:function(e,t,i){i.d(t,{UF:function(){return d}});var n=i(43438),a=i(68054),o=i(31558);let r,s=!1;const l=new Promise((e=>{r=e}));async function d(){switch(await async function(){s||(n.A.subscribe(n.U.CookieConsentStatus,(e=>{e!==a._.Unknown&&r()})),s=!0);const e=n.A.get(n.U.CookieConsentStatus);return e!==a._.Unknown?e:((0,o.N)()&&await l,n.A.get(n.U.CookieConsentStatus))}()){case a._.Required:return!0;case a._.NotRequired:return!1;default:return}}},37213:function(e,t,i){i.d(t,{N:function(){return o}});var n=i(61633),a=i(95815);class o{updateMsaOptOutCookie(e){if(!this.getMsaOptoutCookieData()&&e&&e.optout){const t=!0===e.optout.msaOptOut?"1":"0";this.setMsaOptoutCookie(t)}}getMsaOptoutCookieData(){const e=(0,a.ej)(n.yV.MSAOptOut);return e&&e.length>0?e:null}setMsaOptoutCookie(e){e&&e.length>0&&(0,a.sq)(n.yV.MSAOptOut,e,1,nu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):100769
                                                                                                                                                                                                    Entropy (8bit):5.246112939487446
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                                                                                                                    SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                                                                                                                    SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                                                                                                                    SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js
                                                                                                                                                                                                    Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1358
                                                                                                                                                                                                    Entropy (8bit):4.78796145767754
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A7D5CA2C4570AB0777BA7BDE3AA2A1B2
                                                                                                                                                                                                    SHA1:F0A586AB9DEA889856EAEDDC77C10F98623B9B34
                                                                                                                                                                                                    SHA-256:BC1471F490974E1B5116212D4AFE6852DC85DBAB9DF41211E9765524D055E0C4
                                                                                                                                                                                                    SHA-512:96B29AD49C4EF5A63326F34EC2824BF8F407FD41E638F4A0963B4A574762B6467ABCBFDF947E982112F49B4C55190479A3977FE6123B9055CAD88329A047E9BC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....iIDATx..R]H.Q.=wfvv...V..PK.@..".6".......%...z. ...^....+2.. ..$T.0jRgv.h..[....7c...!.1.;w.9.......Q@...3."...........c..._s.ppH.ny...[....k..H'.....I24DL,Yn..30.V......H.n.m..H...+W..+.......W...04(...4...x..."../... pW...z_..~/!.U@U...'.`q../1.f.....^......dGPQ.9...l..r.. GY.#;..y$..u....&'.J.mO.......M...w...n+8t|.ctZY.$..M;.X...`..M..T...tUD..e.....v.l.p.\...&>.H.('......T,..0l......(.h..b.E..G.H..h\_@v.!CI.6.I0...m%x.\.'.s...=..m..).....q.oY....(.N..#.t.......h..`....y....%H'....C!....c.%?{...C.0rY....U..$.rk*e.v....nR......j+1.k.=.7K..N...sV]MM.....x.E..Aq5....I...m.K.......B[..&r.A....IEND.B`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4202)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9049
                                                                                                                                                                                                    Entropy (8bit):5.42974403985476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:235D39CB38D799E23E5CA4D9334E8309
                                                                                                                                                                                                    SHA1:F8DF83957CD9DCD5E016A2F511A9771744CD4A93
                                                                                                                                                                                                    SHA-256:F0A5532BD01C894B747F5473E09ED919A89F64C7A2D3E33B799C36D18C102175
                                                                                                                                                                                                    SHA-512:BF0F1393F2D69CF61E72D0B694D06DA03ABFB51637C04A3317F11AE8351BF2777B5695A64FD68B5517E1BF319B05F1E7B282F5E51241CE2AB37F7F59E1B207FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.6beb9b6eb49d6cc135dd.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-container_dist_register_CsFeedInfopane24Module_js"],{77277:function(e,a,t){t.d(a,{Fl:function(){return T},Wr:function(){return A},eY:function(){return $}});var n=t(15212),i=t(4958),r=t(49218),o=t(93703),d=t(89150),s=t(41472),p=t(23648),l=t(21126),c=t(23549),f=t(82898);const h=r.dy` ${(0,o.g)((e=>e.enableImmersiveInfopane),r.dy`${n.P}${i.l}`)} ${(0,o.g)((e=>!e.enableImmersiveInfopane),r.dy`${n.N}${i.H}`)} `,u=new WeakMap,$=r.dy`${(0,o.g)((e=>e.data),r.dy`${(0,d.rx)((e=>[e.data]),r.dy`<cs-card class="infopaneCardWrapper ${(e,a)=>a.parent.config.isFeeds3||a.parent.config.responsiveWidth?"feeds3-new-height":""}" size="${e=>e.cardSize}" card-fill-color="${e=>e.cardFillColor}" gradient-angle="${e=>e.gradientAngle}" ${(0,s.i)("outerCSCard")}><cs-responsive-infopane class="infopane mid-button ${e=>e.disableNavAnimation?"no-nav-anim":""} ${e=>e.enableImmersiveI
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17490), with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):219888
                                                                                                                                                                                                    Entropy (8bit):5.255717534066314
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D572A17D114A0DE0533CC8DDCC9EBFC4
                                                                                                                                                                                                    SHA1:EBA003C8C36B8FB52BE4B0F8EDA4DE60C2EC54C6
                                                                                                                                                                                                    SHA-256:80727DFC65D83379C73CAA9A65B9146C17094A4CBAE05B09EB97AE2BD74DD30E
                                                                                                                                                                                                    SHA-512:F2CD92DC4268C2A245DF83F61EE8FAC0330259AA05F4B40F0F9C1BED787E97C23D0B119CFBD836E067BBF6295024A58D500C82BF48EB5898ED1B9F2B5B06C1F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/auth/msal-browser-2.18.0.min.js
                                                                                                                                                                                                    Preview:/*! @azure/msal-browser v2.18.0 2021-10-05 */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.. OTHER TORTIOUS ACTION, ARISING OUT OF OR I
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:MPEG transport stream data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1763064
                                                                                                                                                                                                    Entropy (8bit):7.977719502119231
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6A6808A1FCE6B51DC4CDC07485B86818
                                                                                                                                                                                                    SHA1:333D32164C33D3CAC8E097E22BD3C6CDEDD4071D
                                                                                                                                                                                                    SHA-256:350C66F51DE9F3C7C2A16A28A79DDFD00161785506BAB425B2C061C26614064F
                                                                                                                                                                                                    SHA-512:2D65700C7636D83C78902DE731418905169947271310B2BC5A013589A54BCBEB3417956DA1EA3267728BF2E91FE5B31DBC8EDF568FAB49C83F82586FB5E74A7E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://prod-streaming-video-msn-com.akamaized.net/be1d51e7-9ead-4449-9329-321b44a8639e/e07b8b53-a553-4232-a915-2b00ad1e.ism/QualityLevels(2229759)/Fragments(video=0,format=m3u8-aapl)"
                                                                                                                                                                                                    Preview:G@................X.........................................................................................................................................................................GA............,....,.......................................................................................................................................................................GA,0......~..........1..:................gd....@..~....U.._...1.....h..,..........E...H..,. .#..x264 - core 164 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x2G.,.64.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_G.,.pskip=1 chroma_qp_offset=-2 threads=17 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 diG.,.rect=1 weightb=1 open_gop=0 weightp=2 keyint=48 keyint_m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14521)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23801
                                                                                                                                                                                                    Entropy (8bit):5.507269685277421
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:67120325178CBF65B19C37CDC3E7F0DA
                                                                                                                                                                                                    SHA1:5A67519C8F7EAFF2AA229E1792BE7BCA55157793
                                                                                                                                                                                                    SHA-256:99AFEC91E3702504EF3E68EF9121A9B847930CAD7FD16E415FA7C6CAD20B289F
                                                                                                                                                                                                    SHA-512:B0AA68DCFD901EADA36DC5CEFA002015D2DF3453B01774943B58BEEBC1910DC983D69C823DA17DE54D3B4EA147402BAA25F891178AED2BBBAA4B6A61DAE5D937
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/social-avatar.7cb16e013bb60a991dca.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-avatar"],{39308:function(e,t,i){i.r(t),i.d(t,{SocialAvatar:function(){return u},SocialAvatarStyles:function(){return y},SocialAvatarTemplate:function(){return N},ToolingInfo:function(){return C},scaleStyle:function(){return w},scaleStyleRtl:function(){return v},squircleSize:function(){return P}});var o=i(33940),r=i(99452),n=i(79545),a=i(96520),s=i(82898),l=i(78951);var d=i(99360);class u extends a.l{constructor(){super(...arguments),this.size=44}userStatusChanged(){this.indicatorInfo=this.userStatus&&this.calculateIndicatorInfo(this.userStatus)}experienceConnected(){this.defaultTelemetryContext=(e=>{const t=new l.D({name:"ProfilePicture",type:e?s.c9.ActionButton:s.c9.Interaction,action:e?s.Aw.Click:s.Aw.View,behavior:s.wu.Show}),i=new l.D({name:"ProfilePictureLink"});return{componentRoot:i,img:t,link:i}})(this.sendClickTelemetry),this.isRtl="rtl"==document.dir}getEx
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                                    Entropy (8bit):4.093400348604438
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:910D9BA9C5EE610F4487314C91729D63
                                                                                                                                                                                                    SHA1:17495771FA83B5D04D2030CF8E4F56B7C732A145
                                                                                                                                                                                                    SHA-256:37D3BBF8DD241C04515A4D2FDAFAE36ECA0F33D6BF1FBD95BA94E9AB1DF22677
                                                                                                                                                                                                    SHA-512:6595F7B73613C1A79DC7DEA5F7574266B6C58E6BCFA9A04ECA7CA260748A2D5EBE85CCBF805B6E0B325BC7F6089E7466BE3FA995FD64BB0377ED9F021C8A872C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://api.msn.com/segments/recoitems/LiveRampObjectStoreCaller?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=peregrine&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON
                                                                                                                                                                                                    Preview:{"Message":"No segment cards found"}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (42992)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):877521
                                                                                                                                                                                                    Entropy (8bit):5.414251325490243
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6A843585B937445AD939C466A5974378
                                                                                                                                                                                                    SHA1:E1AEC3C39524C7F8437137F37706E90D2C3E53CC
                                                                                                                                                                                                    SHA-256:39EA230B971DE7F5DE918C1F4D5C6AEF5F8797707E41469B7678CA3B2A22BDE9
                                                                                                                                                                                                    SHA-512:F9994342CEA5EDD41DC1941A1E37F72C1D14B6C274519135FCFEFD36A74F9C28CE09CD0427CEF71AFAC29F8AFC327DDE2F1EE1D28364F5E4F817F3D64AFFCCED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/common.e33b028585504124adb9.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{42169:function(e,t,n){n.d(t,{E:function(){return w}});var r=n(50425),i=n(42053),o=n(78661),a=n(20654),s=n(75791),c=n(9791),l=n(46728),u=n(78672),d=n(80013),p=n(89526),h=n(95153),f=n(22140),g=n(35320),m=n(9739);class v extends d.Z{constructor(){super(...arguments),this.handledProps={columnStyles:void 0,commonColumnStyle:void 0,commonGridStyle:void 0,managedClasses:void 0,margin:void 0,maxWidth:void 0,gridStyles:void 0,pageStyle:void 0,cssGridPropertyName:void 0,requestContext:void 0,supportWebComponents:void 0},this.getMemoizedPageStyle=(0,c.Z)(this.getPageStyle,this.getPageStyleKey),this.getMemoizedGridStyle=(0,c.Z)(this.getGridStyle,this.getGridStyleKey),this.getMemoizedColumnStyle=(0,c.Z)(this.getColumnStyle,this.getColumnStyleKey)}render(){return p.createElement(p.Fragment,null,this.useFluentDesignSystemProvider(this.renderPage()))}useFluentDesignSystemProvide
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):37
                                                                                                                                                                                                    Entropy (8bit):4.188522622093347
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                    SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                    SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                    SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://api.btloader.com/country?o=6208086025961472
                                                                                                                                                                                                    Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):34305
                                                                                                                                                                                                    Entropy (8bit):7.955487778545886
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B6180DED038A25832817708C998652C9
                                                                                                                                                                                                    SHA1:4D4BB1553D65E56E14060CC668F281C4449C4565
                                                                                                                                                                                                    SHA-256:FB329775A9B9F79F0E7D483767F2D823DF9633528205DFB418DE39F212AFF341
                                                                                                                                                                                                    SHA-512:5D39C7B837168B9BAC77DF557CFE5737A88A04144B10589CFD887A1CCC0883E7C69EB7B97E789212CECDB96D41F73620FC9B9EBE20CA065D3E54E5CB8C31C997
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://images.mediago.io/ML/fd7cea096861d3e196e5e9abbb4f4ad7__scv1__300x157.png
                                                                                                                                                                                                    Preview:................................................................................................................................................,.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c...]......`.]@..{.G..i..[.h..?..B.H.......~1x.......Bj..5m=......;e.k.....*..."..}....I .).Dk...)~..6..+.i...F[../:..."d.9X...P.e...|&.....G.^8....N..W]GE.y.0.....$..R...@%e....K....&..,.N...>.V.8.t....._.w.....Z.iu...\\.3.X.t..4..R...We.%.7B.x..?i[...xKO.-._.K..G.v......i.;..x.....>`...'...?...h?.....F...y{....t6.p.Dt.4..D@..$..%...x.q^O..GY.~....xCK....ek.v.K5..p....d...s.'.^6/.F.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61228
                                                                                                                                                                                                    Entropy (8bit):5.5501061714883235
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4042D0017503D7E8C4337D5F08EEFC73
                                                                                                                                                                                                    SHA1:728A9BC19E77198CBBB1D194F8CF1037DA5FA4E3
                                                                                                                                                                                                    SHA-256:4AD68C8B729E22717F327F8D8A5465366772F15B18A479115B0E71A450F790BD
                                                                                                                                                                                                    SHA-512:6AF7CDFC1FF207FF33ABA4E32FCC1E4100540F85FA4229369AC8F595D58F43DC1E9C2D11860D1FA62E742D8510E45F4D74581F61CB816503D59C10F06FB152AD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.googletagservices.com/dcm/impl_v101.js
                                                                                                                                                                                                    Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},p=ca(this),q=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(g,f){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(g){if
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51727), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):51727
                                                                                                                                                                                                    Entropy (8bit):5.561704013188378
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0AC7AE5E30C69653EA8EF9DFE1CD4413
                                                                                                                                                                                                    SHA1:2BCE14955CB3F3FFC562EA7C253C809151D3A755
                                                                                                                                                                                                    SHA-256:67CEA49F3B1744B826C346A666B488FCC2D520BEA568B4932DAD7DF7F33C417A
                                                                                                                                                                                                    SHA-512:AA8A282EC5E2BAACD30321840EAB5F906B6970DD2CA866B888C149E5EEB55AE400E13DD78640ECA5B5D23F09CAB31091C07A3CF2475BBD571F272D7CE5EE40DA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_share-view_dist_index_js.ade9319eee727ea19fa8.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_share-view_dist_index_js"],{56825:function(e,t,r){"use strict";var i,a,n;r.d(t,{Ck:function(){return c},I8:function(){return l},MW:function(){return o},OF:function(){return n},UP:function(){return s},_C:function(){return p},be:function(){return i},hZ:function(){return g}}),function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticl
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (31398)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):104537
                                                                                                                                                                                                    Entropy (8bit):5.47397583324788
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7BE53F66BDF44D558733ED9981B68B8D
                                                                                                                                                                                                    SHA1:64AFC51982B5354564FDE75B80833BEB25E96F28
                                                                                                                                                                                                    SHA-256:1EB3D9CF83D497A5B9CEE415CC8399D3455B1553FD3F8E217C59667E4634CDD7
                                                                                                                                                                                                    SHA-512:E793DA2178DC4791DC1987039B84971A45D0541727EE5B64B20B0403C385866F8833B729B48CDF9DEC34B471281F624788AC5ABDC214E30DAC37E74436DE735B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):6.96355357602899
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:590399F5A296090168328C52F27CB6C0
                                                                                                                                                                                                    SHA1:782ED13196302ED059712D160ABF18C798FD7AA5
                                                                                                                                                                                                    SHA-256:F9A55E0712E640E0F0E7B018F1CFF6761ADDD44338D0177F4C2D466CF9428E11
                                                                                                                                                                                                    SHA-512:DB0858EF5C45C146F35EB86EE75C23338CF3D3F33E9115ED4E0D08A5A40927D2CA0FB981264D5CE9518D5BA26149087F4FB7E135F04ACE2FBBCB82DCF2F58896
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jhspH?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.Q..w..5H...4........n.%DDPCM...-m.m......5...IC.A.FF...w.w..O...%a..~.............C...Q.K.....Bj....dY..-...k.U-8.,(P+Y.OOb...n.......Nc.....m.#.^n,.U...xi3..;........;..r q..l..S..>.$a..h.9..Z..n..x..EJ.....J.b|...T.......?B.\.. .n. .Nh../O!.w....";Wx..).....b..Q......#>..A..O....#z....).Pg....%..n../.Fg.5.. ..7r....+0J.d.h..W...eAvu...&.[&..AQ.m6..:.....C....}....L....IEND.B`...............................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):6.667256772407921
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4FCD56FAF00C8B0556D690479637B3A4
                                                                                                                                                                                                    SHA1:2F598C9227791F20BC608B51DFCA72B7330BDE37
                                                                                                                                                                                                    SHA-256:0405A6EE3C6C0AD63A18F27F6AB9F23BAFFEE5CE3DA63B014E5258DA787D0C58
                                                                                                                                                                                                    SHA-512:3C25E11B34242FE35B3AAE7EFD5805F4AFC43EAE2B7516F8CBE294A98B6BF5704C70B372D8250F026D78ABE5361E44B13B3DFD1DB6BE0B4B33C010A0AB466500
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@.....P.........@.0...P.OZ.Z.(.....5.(...@.....0.......@........n...z.@!..0.(.^)....8....}.-.-......@.@.I.h.)...(..@..........zP.....;....P.........;uO..$?..'.@.P.>...7..4.$..S ..$...Bi.......P.6..........Q@.^..u..].f...^...A5.=.....).5....8.......g..Y#......A..6$.B....h..r[...&6.P3.....(...Q@......]..O.^T-.$lo...V.....}iX.yX.h...)8...A..4....VNX.2h...P9..n`x"...}j.B..@...I_|....,s.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):42538
                                                                                                                                                                                                    Entropy (8bit):7.965893934174306
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DB85395A517C2ACC0F4AD4B9F01514B0
                                                                                                                                                                                                    SHA1:832B6B6A6A5BE2750D17E6BDDC7A1467F652B2F6
                                                                                                                                                                                                    SHA-256:8A1A497BFFA027136A1D923BB10274E35E8114D2EF93FFBD4AB762EF431CF151
                                                                                                                                                                                                    SHA-512:B46168497489614E4741CA555531F68ECEC411B57163779F877FDF60F5A2F9B4B6DA5E6E461BE449A1C939A8431E03196204A9FD85DDE280E405AF784FE326E2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Ni...^.#....S.Z...S.4...*....iy...K..L...*@.X..U.,.).......Z..#.]..+...g:...5.e..V.+6..!t..l.k..dV.c...`Elh.-.r..A5..kqZ..............hV.g ...}W.X..4.....?.-.%......V9.[d..dmy.&O.U5...A ...N...Z......j"9....*..rLr.NO.3.MAc.dW.x~.2.s.+.d...*F.k.......3.......=.9EI..Y..#.sE..W .r.q....\..&.-.}k...R+...9.+.....G.x..Y.q..5...=k.gh...k.5..2.Q....Q.......o-r?
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14002)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):72709
                                                                                                                                                                                                    Entropy (8bit):5.355105618804791
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:15E463385D843A9B3FFC8BE97D14F3B4
                                                                                                                                                                                                    SHA1:6B8A14CA892E9134C8BF6AB4F9DF52E084E750C3
                                                                                                                                                                                                    SHA-256:95E77F356B814C563CD28FD24066ACAFC1A6185CC83E5050770F9695F667E6CD
                                                                                                                                                                                                    SHA-512:86B7C1CA83F3753C88F92DD39333179B7EBAE7842055D25F7144205112AB15FDA28EF5E58161EF4E843153618BFA446923925C6EFE91754457AF660CDF04B3C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/right-rail-provider-carousel.f025b92456a636280145.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["right-rail-provider-carousel"],{88979:function(t,e,r){r.d(e,{Q:function(){return x}});var o=r(33940),i=r(66779),n=r(79545),a=r(42590),s=r(99452),l=r(59997),c=r(96520),d=r(82898),h=r(78951);var p=r(86450),u=r(17156),g=r(23549),v=r(85205),f=r(9491);let b;const m=()=>(b||function(){const t=f._.getInstance().rootReducer.connector(v.z.ViewsFullPage);t&&(b=t)}(),b);var y=r(90957);class x extends c.l{constructor(){super(...arguments),this.slides=[],this.currentPageIndex=0,this.carouselCyclePaused=!1,this.readyToTipSelection=!0,this.autoCycleOpen=!0,this.notifyTipSelectionVisibility=t=>{t||(0,p.qu)()?this.slides.find((t=>"tip-selection"===t))||(this.slides=[...this.slides,"tip-selection"],this.updateTelemetryTemplate("tip-selection"),t=!0):this.slides=this.slides.filter((t=>"tip-selection"!==t)),this.readyToTipSelection=t},this.getContentProviderCardData=async()=>{if(this.contentP
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent=
                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1293
                                                                                                                                                                                                    Entropy (8bit):5.618038052686865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D785246AF54435B3FC940A6EF3D481DD
                                                                                                                                                                                                    SHA1:AFBAD9011CD4A9E8AD97997F466560F53BF9DCC0
                                                                                                                                                                                                    SHA-256:0A0DE836C21F2E53B655D359ABEEECDBE92203EC293C8442D65F2BC3363105F5
                                                                                                                                                                                                    SHA-512:EB693A8F79395062007D1BA268BDC7006FC8F1B6E8F736EBDDF1AEADCD1EC5B83FDF268CC57A6A16D33BB0F937528334636EE037730D4AF0534AB261C870E137
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<html>. <head>. <title>Pixels</title>. </head>. <body>. <img src="https://s.ad.smaato.net/c/?adExInit=inmobi&amp;gdpr=&amp;gdpr_consent=">. <img src="https://tr.blismedia.com/v1/api/sync/inmobi?gdpr_consent=&amp;gdpr=">. <img src="https://x.bidswitch.net/sync?ssp=aerserv&amp;user_id=ID5-f44c58ab-b2ee-4f90-943a-365b8cd018e9&amp;gdpr=&amp;gdpr_pd=&amp;gdpr_consent=&amp;us_privacy=&amp;expires=30">. <img src="https://csync.loopme.me/?pubid=9724&amp;gdpr=&amp;gdpr_consent=&amp;redirect=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D109%26dspUserId%3D%7Bviewer_token%7D">. <img src="https://cm.g.doubleclick.net/pixel?google_hm=xuOndqZglf8sr_a-wll_&amp;google_push=AXcoOmTkUEHBRqPqN1phAglXo0904ktpy9ginoW4T4BjBwU5fA3ee-Q1bcPptvVSaYeiBrSTpYGGlLxTtLSdZYlSwzT-I9RR8G-3xPbe3xUmIsCIw_i3TvaJuYkmWjxwQ1hhH8OTgoKYMUGoonH7QPKMvxXvOQ&amp;google_nid=inmobi_new_eb">. <img src="https://cs.admanmedia.com/sync/partner?redir=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D149%26dspUserId%3D%7B%24
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):85409
                                                                                                                                                                                                    Entropy (8bit):5.975305523164841
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:86DCC2A1E3F898C056AF436AFABE0DCB
                                                                                                                                                                                                    SHA1:F5DB299F3C8C83FA65E753AB0177EEA7D43FEB81
                                                                                                                                                                                                    SHA-256:A14229293DA97C3897D3D2492A1B8CEFDBD2D2463790ADD435F3665AAA299481
                                                                                                                                                                                                    SHA-512:888BED83FC6CD2F74E8521C44966DFF337915CE0F421E1CE6D62F7BBA8E76B9EAE630D0646E8AB3E01B5F3A43DF05A9639681CB9D3C58DAF29FB77E47500EEEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:"https://ad.doubleclick.net/ddm/adj/N4492.285985MEDIAIQ/B31161150.384863590;dc_ver=101.296;dc_eid=40004000,40004008;sz=300x250;u_sd=1;nel=1;dsp_bidurl_0_=https%253A%252F%252Fwww.msn.com%252Fen-us%252Fautos%252Fenthusiasts%252Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%252Far-AA1ntM5Z%253Focid%253Dentnewsntp%2526pc%253DU531%2526cvid%253D8b8aa9e3e14d4164a6a2181020104694%2526ei%253D36;dsp_campaignid_0_=4741434;dsp_chanid_0_=280;dsp_dealid_0_=1696286;dsp_id_0_=2;dsp_impid_0_=v4~~5258112872225406571;dsp_placementid_0_=17365279;dsp_publisherid_0_=43801;dc_adk=2018517514;ord=wcmc2x;click=https%3A%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe%3DwqT_3QKZAfCYmQAAAAMAxBkFAQjt4J6xBhDr_J2Px7mk_EgYzpCvy6qq05stIJWtyAEomAIwnAU4AkD2993oAUjktQNQAFoDVVNEYgNVU0RorAJw-gF47gKAAZ3KBYgBAZABAZgBBaABAqkBSgAj26L5-j-xAWu8dO183_c_uQEAAADA9SgEQMEBSOF6FK7H-D_JAQAAAAAAAPw_2AEB4AEA%2Fs%3D54ff278037b957e14ba309a5ea5b92ceecdfb400%2Fbcr%3DAAAAAAAA8D8%3D%2Fcnd%3D%25214xFTIgi5-vMYEPb33egBGOS1AyAAKAAxAAAAAAAAAAA6CU5ZTTI6NTQ3OECdRkkAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca%3DNjY4I05ZTTI6NTQ3OA%3D%3D%2Fbn%3D91421%2Fclickenc%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwww.msn.com%2Fen-us%2Fautos%2Fenthusiasts%2Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%2Far-AA1ntM5Z%3Focid%3Dentnewsntp%26pc%3DU531%26cvid%3D8b8aa9e3e14d4164a6a2181020104694%26ei%3D36$0;xdt=0;crlt=RvG0Idz2!E;stc=1;chaa=1;sttr=699;prcl=s"
                                                                                                                                                                                                    Preview:document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_4245226795"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_cLAnZoO1Fsmw0_wP1cmW0AY"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240418');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;null!=a&&500>c&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if("IFRAME"==a.tagName)d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if("objec
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):75155
                                                                                                                                                                                                    Entropy (8bit):5.427733447331451
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E50EF9BF88D2ECF3AF52F42DBBED914D
                                                                                                                                                                                                    SHA1:421E00CD0B19A8436E022B62CB6EA75598B209B3
                                                                                                                                                                                                    SHA-256:1C779F11C492DB716DD25A4C6B05B105193004CCB9FF9C476813081F35F5424B
                                                                                                                                                                                                    SHA-512:6176850353432170555B6EF71BCDC5FFC1436BF09CA19BE8218E3CFB19AFAB0F85E9257444DADCAFEAB2DA3CC3E1585CD8A8B8B1DCF48DBB0085DB5E65A5C5B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_nurturing-placement-manager-connector_dist_index_js.12c42f2218a2dfdb4487.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_nurturing-placement-manager-connector_dist_index_js"],{37897:function(e,t,n){n.d(t,{S:function(){return u}});var a=n(23549),i=n(87172),o=n(74161),r=n(7476),s=n(55524),c=n(291);class l{constructor(e){this.userNurturingManager=e}static getInstance(){return s.Gq.get("__LocalCoachmarkStorageManager__",(()=>new l(i.H.getInstance())))}async getAllLocalCoachmarkCampaignsByKey(e){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} could not be fetched.`),this.buildKeyErrorResponse();const t=await this.userNurturingManager.getPreferenceSetting(e);return t&&t.value}async getLocalCoachmarkCampaignByKeyAndName(e,t){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} and name ${t} could not be fetched.`),this.buildErrorResp
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):2.8739754318490536
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:65786C291A4603AA5150A1884452838D
                                                                                                                                                                                                    SHA1:612B96A8FE9F1C36E8349696A608780E6089AC77
                                                                                                                                                                                                    SHA-256:DE3A7CA2F8AE592AAE2652335B755B0D0B65DF663DDA8776387CAE7339B76D64
                                                                                                                                                                                                    SHA-512:F0DCF63AAB5264F143B8B012800D771615669D4B833ECCABF8A78449BC2571E8A331992C3A92936FAE8D5F3E1A5DCB940B7921B6A74318187107BAC93C863C9F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/a/4.gif
                                                                                                                                                                                                    Preview:GIF87a.............!.......,...........D..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4522
                                                                                                                                                                                                    Entropy (8bit):4.680437195070544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8B4982DCBC2DD662B6265F162538EEF7
                                                                                                                                                                                                    SHA1:C3E9E2D4A4EDB5AE64BF66E64FFE99EC78B6F3F4
                                                                                                                                                                                                    SHA-256:9B38CED8CF9F527499EC6AB02968CA381DD15F2BCF8441E68D14DC8C22254E3C
                                                                                                                                                                                                    SHA-512:83D82B5B989E6E8DF95110E76EEC52F85AD4DEA950C82CBA4C2848522D6C6B5DD58FEF092F6D293CD7DAE361EA22E6146C4066BF2ADA4C32697489F542E7F53F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/a/n/1697/9412.js
                                                                                                                                                                                                    Preview:BAP.copyJSON({.. "data": {.. "icon_position": "top-right",.. "default_icon": "_us",.. "mobile_in_app_url": "",.. "default_footer": "Privacy controls by Evidon, Inc.",.. "icon_display": "expandable",.. "icon_grayscale": 100,.. "container_opacity": 70,.. "offset_x": 0,.. "offset_y": 0,.. "generic_icon": false,.. "icon_delay": 0,.. "nid": 9412,.. "nwid": null,.. "aid": 1697,.. "icid": null,.. "skip_L2": true,.. "behavioral": "definitive",.. "generic_text": null,.. "adv_name": "MiQ",.. "adv_msg": "",.. "adv_logo": "",.. "adv_link": "",.. "mobile_message": null,.. "display_mobile_overlay": false,.. "mobile_advertiser_logo_url": "",.. "default_icon_text": "AdChoices",.. "default_generic1": "This ad has been matched to your interests. It was selected for you based on your browsing activity.",.. "default_generic2": "This ad may have been matched to your interests based on your browsing activity.",.. "defaul
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30110)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):142712
                                                                                                                                                                                                    Entropy (8bit):5.460876986397681
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:33F94EE2F53EA0E0F92001B964842DD0
                                                                                                                                                                                                    SHA1:8FC0B87E4B8286875A94F08E42540EE3AB78BDEB
                                                                                                                                                                                                    SHA-256:0FB702E2993D55E4B35389EC048604EE42E473AE11FE9AFB63EDC297FB66969B
                                                                                                                                                                                                    SHA-512:62C44B01E02C88DABF6AABD1014640100C22EB1E034058D16168B482D29F5CAA30ADCCE69E95C317BB4BE98BB2A32E176C8798CD493CA0566D460D2D38426ECF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/views-native-mon.5ee2f702d45c7bc77d01.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["views-native-mon"],{2946:function(e,t,i){"use strict";i.d(t,{l:function(){return a}});const a="1"},92570:function(e,t,i){"use strict";i.r(t),i.d(t,{ToolingInfo:function(){return ua},TopBannerTemplate:function(){return Bi},ViewsNativeAd:function(){return Ie},ViewsNativeAdStyles:function(){return ca},ViewsNativeAdTemplate:function(){return oa},loadFullBleedImageIntraAdCard:function(){return we},loadFullBleedImageIntraAdCardDescription:function(){return Ce},loadFullBleedImageIntraAdCardDescriptionCTA:function(){return Ae},loadFullBleedImageIntraAdCardDescriptionCTABlue:function(){return Se},loadFullBleedImageIntraAdCardGradientBackground:function(){return Te},loadIntraArticleCarouselCard:function(){return ye},loadLeftImageIntraAdCard:function(){return $e}});var a=i(76679),n=i(63070),r=i(17855),o=i(23335),s=i(7052),l=i(33373),d=i(15387);var c,u=i(33940),p=i(99452),h=i(91571),g=i(96520),m=i
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9598
                                                                                                                                                                                                    Entropy (8bit):5.202245634657462
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:641F140E548D2665FA1F29EA8678A798
                                                                                                                                                                                                    SHA1:12E9E069EDCB2538199FABA4BBC706C87A875FD3
                                                                                                                                                                                                    SHA-256:4313BC499BB134A456395126B5C6AB7CF67703663CD4145D91796026A3378D30
                                                                                                                                                                                                    SHA-512:67F2AA94DA53ED24BE0C94A1D3E4D35946AA5D69627291C266E8D4310F83093CA2ED538F91781EAA988A6C3770CD807BAD2AF2C0DE3B907F2C0B89A00A1CE9CB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1ntM5Z&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&$skip=3","sections":[{"template":"topspan","cards":[{"type":"AutosEntity","isLocalContent":false,"galleryItemCount":0,"subCards":[],"position":0,"data":"{\"spans\":[],\"searchResultPageUrl\":\"\"}","dataVersion":1}]},{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1ntM5Z","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1nqcD0","type":"video","isLocalContent":false,"galleryItemCount":0,"relevanceScore":159.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"},{"id":"BB1lyh1W","type":"video","isLocalContent":false,"galleryItemCount":0,"relevanceScore":158.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"},{"id":"BB1lMy97","type":"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10256
                                                                                                                                                                                                    Entropy (8bit):5.1817912298650475
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:59471967BD3113D4B5A296BFDA414ADF
                                                                                                                                                                                                    SHA1:324C3031B832F08765A5D43A6EEA2E07DF815364
                                                                                                                                                                                                    SHA-256:3011FABD68852FC0341B47993DA51EA2A4E8C98BAC14AA81DB21B022D60BCBC1
                                                                                                                                                                                                    SHA-512:483A95020400AA88B087796C50825F56C35C326031E8BB9CBC40EA60C1A93CE023A926687E9F430A661881C88831C0301D282ED49C6C9F499BE487DB2ED61C33
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?contentId=AA1nvNx7&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=winp1&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON
                                                                                                                                                                                                    Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1nvNx7&cm=en-us&User=m-058E3C914CE76B65236228FB4DF06A69&$skip=3","sections":[{"template":"topspan","cards":[{"type":"AutosEntity","isLocalContent":false,"galleryItemCount":0,"subCards":[],"position":0,"data":"{\"spans\":[],\"searchResultPageUrl\":\"\"}","dataVersion":1}]},{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1nvNx7","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1nvNx7","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":101.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBqTjvy","name":"Law & Crime","logoUrl":"https://img-s-msn-com.akamaized.net/tena
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1547
                                                                                                                                                                                                    Entropy (8bit):4.63779068711367
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                                                                                                    SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                                                                                                    SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                                                                                                    SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54231), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):54231
                                                                                                                                                                                                    Entropy (8bit):5.200670589841588
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9736E8094B476B82F8674052DC0A3A6F
                                                                                                                                                                                                    SHA1:050C7EFD9822AE1C9C861FE2A12DF1760332A354
                                                                                                                                                                                                    SHA-256:917784344B4549F33A388078E96B2D1B4EB0CE982436F51F8AB98148501ABAFE
                                                                                                                                                                                                    SHA-512:60CCD17017BA79A115EC436734FB236CD0AD4EF84C292F7F8A6152B81EB7797608E2F17A8BB107C75489B3ACB4AF3ABA8690813ABA9D098C37F392248256502C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_video-manager_dist_DirectEmbedPlayerFactory_js-libs_video-manager_dist_ThirdPartyPlayerF-0c38f6.c1f93bcecdc915ada793.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_video-manager_dist_DirectEmbedPlayerFactory_js-libs_video-manager_dist_ThirdPartyPlayerF-0c38f6"],{70722:function(e,t,i){i.d(t,{pV:function(){return r}});const s=1,n={minimumVideoDurationSec:60,minimumVideoTimeLowerBound:e=>Math.round(.25*e),minimumVideoTimeUpperBound:e=>Math.round(.75*e)};class r{constructor(){var e=this;this.preRollAds=[],this.midRollAds=[],this.checkIfEligibleForPreRoll=e=>e<=s,this.checkIfEligibleForMidRoll=(e,t)=>{const{minimumVideoDurationSec:i,minimumVideoTimeLowerBound:s,minimumVideoTimeUpperBound:r}=n;if(e<i)return!1;const a=s(e),o=r(e);return t>=a&&t<=o},this.schedulePreRollAd=e=>{let{pgCode:t,isFixedSlotAd:i}=e;this.preRollAds.push({pgCode:t,isFixedSlotAd:i})},this.scheduleMidRollAd=e=>{let{pgCode:t,isFixedSlotAd:i}=e;this.midRollAds.push({pgCode:t,isFixedSlotAd:i})},this.markPreRollAdAsRequested=function(){let t=!(arguments.length>0&&void
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):15559
                                                                                                                                                                                                    Entropy (8bit):7.958485628577683
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2EDDBD239AF2EAEF7120FDEBD7184353
                                                                                                                                                                                                    SHA1:DC454B8F61643889B75247144550B4F868205833
                                                                                                                                                                                                    SHA-256:93023B1FB108C45ADA75BDC283AF653F5228E33E88DDC241765BD57AB9B761CA
                                                                                                                                                                                                    SHA-512:39F1C2A60F2882C18AFF96C2484CCB68EDEBFA8DF07A45904CDFE5139AA506A6702175857009FB441AD4884C496E3446000296FD0E2833C1535F31CBC7954D2D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..N{Ylo%.......r.;..K...%.E..?.1e.qL.^r+^Tdu......~.]=.,...mB.*+6]....G.O.j.....>.k..tS.!.3..x99 s.S<d..B...cYbj8._C.!...4.7L..(.H..f;.p.zs....E.}Z.b._..>Cm.=X@...r8.U.t..>t.'.:.'(Y.oZ.3G..O.A...3..oL.gcw...,Si........A........\lL...Z.jn....K.Jz.zO.<)g-.v...K.%P0.H..&.....:M..........m.QC...C$bL.I..|..g..<....^t.......}OTO.Z../o.O..w,.....{L.N.c...9".V..c.^c..#.>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59374), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):59374
                                                                                                                                                                                                    Entropy (8bit):5.201676622546776
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0937CEA34A3D8A21C9EE1D43F8B7DBE6
                                                                                                                                                                                                    SHA1:F4D07FB1D89C11CBEE3DB368DF44A35DDA23F558
                                                                                                                                                                                                    SHA-256:0886B7D88558C268C45B7C4B78C1E80BEFB264EBF4E6C530C8A33B4086B2AAD5
                                                                                                                                                                                                    SHA-512:C1A939DF5040851800CDAAE0CEEAAEFC7B7284BA611BA7A8213395F4BB4557AC28B5D1145971301669665EE268DA42D6EC63FE8B838CCA5A99FF600E99F3B87B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/social-data-connector.80bb552bbb3be3d6e3dc.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-data-connector"],{87715:function(t,e,n){function i(t){return Array.isArray(t)&&t.length>0}n.d(e,{q:function(){return i}})},30376:function(t,e,n){n.d(e,{j:function(){return s}});var i=n(29597),o=n(31558);function s(){return(0,o.N)()?window.fetch.bind(window):i.br}},70185:function(t,e,n){n.d(e,{z:function(){return o}});var i=n(17556);const o={setTheme:new i.C("SetTheme"),updateMe:new i.C("UpdateMe"),updateUserCommunitySettings:new i.C("UpdateUserCommunitySettings"),updateNotifications:new i.C("UpdateNotifications"),updateActivities:new i.C("UpdateActivities"),updateStrikeActivities:new i.C("UpdateStrikeActivities"),updateCreatorFullPageContents:new i.C("UpdateCreatorFullPageContents"),updateProviderFullPageContents:new i.C("UpdateProviderFullPageContents"),deleteActivities:new i.C("DeleteActivities"),updateActivityStatus:new i.C("UpdateActivityStatus"),setContent:new
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29558
                                                                                                                                                                                                    Entropy (8bit):7.966883594396384
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B55F275D8E98DAA4D0A1A0AF53A457C8
                                                                                                                                                                                                    SHA1:F45524F1B86CA6D3731BF737C916E471F48843A4
                                                                                                                                                                                                    SHA-256:C8A80B2F76A0AE0AF2D7E53547105886FCB05145B028D6319A5E18D2CCA6F76E
                                                                                                                                                                                                    SHA-512:83FF530716F3ED75E8603671DC472A0B60D3F11687563947C92A4578F265B7527977A03B5DC71E5FCD887A471B780C155F5D5B8E2485DDDB8BC778BD73CBF7D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.8f4c49463f4de2e709b37b512b6e8ffa&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m6R...?e.9.q.]E......:.]*9.....H./b.....1.E..d..u..G@........*\..l...2..k......EaI.:6}=..<M...<..+GUg;<y..n.[.n.>Y.6..sV.>.R....n.`...C:H......E.=.....*...N...q.kkO...\.....`..%.....i..n.5......+.-o......H9.W.y...k.y.f..98.z......2.%..............M...E..h.g...W..I.........._.....&..s......t..v"[......A.k...w...'..a.$.5V9M.....O.\......cG.}.6
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60713), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):60713
                                                                                                                                                                                                    Entropy (8bit):5.403153208836966
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:59CE6E7F09F7320354AAAF5B11885E74
                                                                                                                                                                                                    SHA1:777CAB49C2659E8A3BBF948497D0EA940A463CE7
                                                                                                                                                                                                    SHA-256:73542CB951EC475627AE82451FCC5CD2769A0005B3AB151D001C9F67DEBF8288
                                                                                                                                                                                                    SHA-512:F9760BA9AF4C50F752FB5BC24C96E75D1BA03E4E223215C277986C01356B9795509D024CF8A964A14E8F7CF1BE50269771156700B57E7FC44C40C78B4F3DB23C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_publishers-service-client_dist_index_js-libs_wpo-card-provider_dist_WpoCardProvider_js.e03398942734517e8d3b.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_publishers-service-client_dist_index_js-libs_wpo-card-provider_dist_WpoCardProvider_js","msnews/publishers-service-client"],{87172:function(e,t,i){i.d(t,{H:function(){return h},U:function(){return g}});var r=i(55524),s=i(291),o=i(7476),n=i(14908),a=i(45870),d=i(23549),l=i(31558),u=i(52965);function c(e,t){return(e||[]).find((e=>(null==e?void 0:e.key)===t))||null}function p(e,t){const{key:i,value:r,deleteKey:s=!1}=t;let o=e||[];if(s)o=o.filter((e=>e&&(null==e?void 0:e.key)!==i));else{const e=o.findIndex((e=>(null==e?void 0:e.key)===i));if(e>-1)o[e]={...o[e],value:r};else{const e={key:i,value:r};o.push(e)}}return o}class h extends n.N{constructor(){super("ntp.user_nurturing","key","value",{key:"default",value:"none"}),this._latestItems=[],this._initializeCachedItemsPromise=new a.o}static getInstance(){return r.Gq.get("__UserNurturingManager__",(()=>new h))}async savePre
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39592
                                                                                                                                                                                                    Entropy (8bit):7.964633642659908
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:041F4BD1CA29FB7344692111E5CC362D
                                                                                                                                                                                                    SHA1:BCE2E25EE497AEC1BA0C33A0FB0E33E7ACE01713
                                                                                                                                                                                                    SHA-256:450F79B96F9AEC6229C58FE700094807A24D697BC607570FE3AFC70D729E1F25
                                                                                                                                                                                                    SHA-512:7E6AEF79A3B67294BE8ED5402F21BD769005C4CE12125E9C6907B22928A8EAAD34F379928E31F8E4326052CB81F7CB1487EB0C0C9A8D7149E779356D44D117C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.121441f18cf45db34fe02d0ed6eb8a09&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x^.....'......)?.5K.r..d.1..9...].Ks,....h ...\.:..].I.gz.G.kf..EM|..G...7...}..A..k..e.Kj...P.x..i.U....c.%..o.2:.......F..nk..R.R......... ........Il.......:..7.....]...z.._..i.b.Wc..t.y9n..Zlzx...].t..$...$.Z..G.5.,.p2pkK.g....c....~....K,.....%A..C.V....\.V.zxD.B.'.&.io&.$..<...5.5.....0+I.O.?A.w.{%....n.........}+g.1.Zr{.5k.y...g.tZi1...[.I.j.ml.V.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9507
                                                                                                                                                                                                    Entropy (8bit):7.937211968201778
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B5F6179732A69B55FB39489B4DF59FB4
                                                                                                                                                                                                    SHA1:85E804368A3B2A48FC585D2397A0870CFD82A4CB
                                                                                                                                                                                                    SHA-256:90AA84BD7497FE307FB7F5296608E199CC843880A5A587DB067AC32A5E96EE35
                                                                                                                                                                                                    SHA-512:856FA44F28FDB24E6AD024A7E5D02674AD63590C225FF390725E04471BF64F134F81B1BE190984D2E5938A9CE45FC6C857A7EAF199DE32C02CAB2AEE80092E3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.3.M......H..t~.?w...c.]'.q.}j^.[...<...K...l......O.-Y.4{.%...HnMF.w.OZ...>..Z.G.>....x.....M..e......~...>.+.n\.>(?...yO.I..[.x.+W.x..k}i.$`1..i...i....j..x.i...mm..y.[......tm"..f*.......r.N...+.n.g..3...^..A.I..".'.....'.>.2.....K+...mxE...$...5......`.<..L%S.,!.......L..........i.$....-.. h....>a..\...LTJ.-.{9>........Z:....[Z...{GkH...F..dX#..Qj.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2074
                                                                                                                                                                                                    Entropy (8bit):5.260719431857589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                    SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                    SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                    SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.taboola.com/scripts/ifs.js
                                                                                                                                                                                                    Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1280
                                                                                                                                                                                                    Entropy (8bit):4.757467610935349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BD64C81BA50F21E5E76BDD5F856B3F27
                                                                                                                                                                                                    SHA1:F56045B0B659D0CF99BE16A8DC552F0713FE26FA
                                                                                                                                                                                                    SHA-256:F69F33A98D0D117E917552EC4E28DBD96F9449BFFA3624997B9892E597232B18
                                                                                                                                                                                                    SHA-512:6CBFC83D6413D0ABE273A6C58CE7AC25AC3D9E970B4893AE47C1B33C1DCFF6BEDB27882D4A975DCBD96856A634DB0E79DA65A39ED3E05072552372ED612EE356
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1gg2vS?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....BIDATx.m.Mh.Q...d..6.D.E...R..+"..K...........4T.A..JT......W.T....j.A.....&....;....p..s.{w.{3qY .n.JMj.{._....k..3.V..W:...3..>dG.Ldg]D.x.L+...`\|9".l&....>..m..h4(.4..d...s_w|.@..G.o..^.G..s6s....@Ze..v.c.e.P.\........O..en....+y.R.>.w.;....|.>i.....Aj.3W....f=.v......_....,]..x... ...|8A\6"4:Y..>....%t..A.#...a.-...8.. .G.!.n...k.V..@c.$.,|....r....z....za.=.-.D..Y/.....#0...o.b...N.....;.:x...~..*'L2^9....Np../.N..h....o.......0EK<..~e...hby;...7....._.G}..R....a.18...c...^.4..@.....9.#L...N......&.C.....5.._H...8..%F,..l.z.\..;...I...A....1....}:....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 19 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                    Entropy (8bit):4.946880794698882
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8C7C476AC28727B21040351FA3006C59
                                                                                                                                                                                                    SHA1:D844A6F03DF6EB714C1D7E76EA6D4306D0D39354
                                                                                                                                                                                                    SHA-256:5C99DC27D465B2F8425DAEE704098E7335A880B4C757BFDDED09721B9054D64D
                                                                                                                                                                                                    SHA-512:8B5F861280B1455AC08FD6D55F464F2297F973DFB4988D0B30E2F12E6B446417AC6C037CC5A6A1A5FF5BA07D54249B9141B0F97A87DFCEAD2A1899416952F2F2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/icon/box_19_top-right.png
                                                                                                                                                                                                    Preview:.PNG........IHDR.............1.......PLTE......U|.l....tRNS...0J....IDAT..c`...X1Flb....I..zn......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1450
                                                                                                                                                                                                    Entropy (8bit):4.760039978126829
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FB9BB18064F2E3643D0AFDDFEF54D0C7
                                                                                                                                                                                                    SHA1:5BB0C35B595F0A54BE40013987C14CD8AE85C3C6
                                                                                                                                                                                                    SHA-256:9F38F73F15626C2AC1CEAF76C4C307D070254F60BB11810CF02553E59972D673
                                                                                                                                                                                                    SHA-512:76D5B50E7432F9D834C1EC9CF9D935791E19DB6C32F01BAEA31139C23CED93F53B76D4054BDDE6F32BD1688E8C12D0AD7478FA6E8021FA7C98014F04ACBD59F0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...MHTQ.....73V6..$..dA..X.. ..QD...@"&...X..RZUF.........z.(H.."Tf.AF.G.Z.......Tt.yp.s..s..8J..a.b..qf.......1.m..o..........<..."Oo*..F.1..OEk.t.....KF..L>X....*P.N..V+......n..P.GX..z..7p.......=.K.>....A.........f`D.k...'%......!..%A....].....$........I..:Pp.NQ.6.Hf....^........,....n..x...^..h4.W`&.N....$.I.....b$..:;;...!..RSSCss....M...,..B!.p...rR..}}}.....D.BPPP..E]nK{`..L.x<...`.c.....@aa!............?.46.b..Z%.....]=..9E.j.......2..........Bm.K.W...P....]=..?pCO......k..h..J3.&.....+m.85..........G......G{.T...G.....4lwy..."......'............{.[.l^]u..@....1.i....Z.3...i..AZ.*..E..ix...*.3z...n..7.....+...............IEND.B`....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1406
                                                                                                                                                                                                    Entropy (8bit):4.786202720902263
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F171C1AC3597A392697690CAEEF0A5B7
                                                                                                                                                                                                    SHA1:7953BC6DEA5ACCCF2A5257F5C76F5710C62AB9DE
                                                                                                                                                                                                    SHA-256:415D38BF0FF3C6157C249B648518B396707CE0DE7363D80FA3BA969C8442A1BF
                                                                                                                                                                                                    SHA-512:B8BEDB35E47A2EE811C68318F78415C3061FFE51F4E19B99D8786460B6579875335301968985462222809307B700E373C5A885835C7557C50E379D759109EC7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...MHTQ...{...Q..o4.4..-,..i.F........(Z..ZG..%......h..i!h.O-..L1...q...L..A.\.....}..@s.......X$m..d..F...2..6....|..in...Z...8.S~.B..d.A...r...C......c...10Co,..B.d.....A.8..>gK L.d...<.@T+...e0.Q.....R*....R..8G...........*..@:m.R..A.)...$l..#.-.T..g3Gi-.C.......S!.....gu.;......Y.N{.Jb`...o....^.)...0[m18...b..'.....)y.nl..;."QZ;..D..|...Q.k..|....\...$3>2..N.)..1.E0e#..-"c..5...\.D..WRs.....H~.8.h.%.o.3..K..m...t..!_dM....FU.Tm..H..G,........1.UY....W.%x|...)....4..ao..v3....8...u...4=..e.NF#}!...C.?...AQ>l.d.O..^Ce.E..=...aMu..]....... ../zd.;,.6-..k@....~.?...................py...|._...h.".X....IEND.B`..........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):53044
                                                                                                                                                                                                    Entropy (8bit):5.438374620694402
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                    SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                    SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                    SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14003), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14003
                                                                                                                                                                                                    Entropy (8bit):5.092092670984954
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2764E7E6661A39432AAB4DBAD5CDDD06
                                                                                                                                                                                                    SHA1:076D5834ADC2A744C84A980E1312A5310A725000
                                                                                                                                                                                                    SHA-256:76F63F93865801DE9E6D5BB4F2A45919DEF2F4D8F151AC1BA3694927DD971C7A
                                                                                                                                                                                                    SHA-512:18AF408A29FBD830ED66AAEB79361487619A44C646D8F6E4AD64F23D06274DEE11AD0ED0ED06BAD08EE57656B7E62E921D964178DC489C35E456A6D59F510B66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/common-cscore.2ede52b5667c69f5402e.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-cscore"],{36e3:function(e,t,r){r.d(t,{DI:function(){return w},YM:function(){return _},f3:function(){return A}});var n=r(89522);if(!("metadata"in Reflect)){const e=new Map;Reflect.metadata=function(e,t){return function(r){Reflect.defineMetadata(e,t,r)}},Reflect.defineMetadata=function(t,r,n){let s=e.get(n);void 0===s&&e.set(n,s=new Map),s.set(t,r)},Reflect.getOwnMetadata=function(t,r){const n=e.get(r);if(void 0!==n)return n.get(t)}}const s=Object.freeze({getDesignParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata("design:paramtypes",e))&&void 0!==t?t:n.ow},getAnnotationParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata("annotation:paramtypes",e))&&void 0!==t?t:n.ow},getOrCreateAnnotationParamTypes(e){let t=this.getAnnotationParamTypes(e);return t===n.ow&&Reflect.defineMetadata("annotation:paramtypes",t=[],e),t}}),o="context-request";let i;const a=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1774
                                                                                                                                                                                                    Entropy (8bit):5.152021465005365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:09204C57506F6A03CE9D2DDB24973CC6
                                                                                                                                                                                                    SHA1:D0F3F28D0A6D2EC39A64D35521365DD0ECA0EA46
                                                                                                                                                                                                    SHA-256:E6EADAB6EE59E08A674B9DA0CA3A28201DDC98DC1E3DCF17408C3003977D8B31
                                                                                                                                                                                                    SHA-512:7DDF9B45EEFBC9CD4A0E4874DABD9A78B5B46762AAD87A9DF805BF9F50CBB826158347B0F2D951F5648929B3F18486071354D2CD56FEE2597DD87324FC4CD114
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"id":"vid-bavj8ifbcvx557rjce8nf8uyfpyn8nc8rb3q6qv93se7cjcvm68s","traceId":"6yt9w58sgrkbfn24e0w7srjw20r9ndndc5ur7uvmye8r3k9cifya","firstName":"","lastName":"","primaryName":"Law & Crime","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Vc62.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":22296}],"totalCount":22296},"subType":"Publisher","otherProperties":{"siteUrl":"https://lawandcrime.com/","seourl":"law__crime"},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"premium":1},"stringAttributes":{"primaryMarket":"en-us"},"cmsProviderId":"BBqTjvy","ownerId":"","payoutAccountId":"","rating":{"identifier":"lawandcrime.com","rank":"T","healthGuard":false,"country":"US","language":"en","topline":"A website publishing news and analysis about crime, the legal system, and celebrity justice, as well as l
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):464
                                                                                                                                                                                                    Entropy (8bit):4.3155570832838555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AED7FAB286C27FB308764896F2D2788C
                                                                                                                                                                                                    SHA1:D709F9EAB89C4FB890F543A90E8A99B4B31748C0
                                                                                                                                                                                                    SHA-256:57E8D60BEC5815DE5C6D7AF49969299B5F0EC0D0D94EF5F110BE8D932BEC7897
                                                                                                                                                                                                    SHA-512:E2B9F103F5369C55F49BC90BFE75282DFCD06C5EEB809800963951182649E275B3367CDCDE89C2793CFF1D8610A60BA0986F57384674A05D86DBE5D28571C359
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics//latest/views/icons/fluent/headphones_sound_wave_24_filled.svg
                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M3.5 12a8.5 8.5 0 0117 0v2h-2.25a.75.75 0 00-.75.75v6.5c0 .41.34.75.75.75H19a3 3 0 003-3v-7a10 10 0 00-20 0v7a3 3 0 003 3h.75c.41 0 .75-.34.75-.75v-6.5a.75.75 0 00-.75-.75H3.5v-2zm9.25-.25a.75.75 0 00-1.5 0v10.5a.75.75 0 001.5 0v-10.5zm-4 2.25c.41 0 .75.34.75.75v4.5a.75.75 0 01-1.5 0v-4.5c0-.41.34-.75.75-.75zm7.25.75a.75.75 0 00-1.5 0v4.5a.75.75 0 001.5 0v-4.5z"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5328
                                                                                                                                                                                                    Entropy (8bit):4.840019091696991
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:920C03A2C409F1B724EB63DE24F52B29
                                                                                                                                                                                                    SHA1:9C6E13F36C76D4476E5CD9A4CD614957CA536EFB
                                                                                                                                                                                                    SHA-256:5D67D3FA9E8D68CA09BA5629BD81579529C4786D91AB9E9F5C5E061B22D5549C
                                                                                                                                                                                                    SHA-512:31024BA83C7F4FBD4A905B473EEBE159E81B5F77903E439FFFAED3A3FEDD04D324934DD78F648F1A91CD6C328E9A0B7E5A5AEA10B2BC8E01FACC5BD110D9AD25
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1nqcD0?blobrefkey=closedcaptionen-us&$blob=1&vtt=true
                                                                                                                                                                                                    Preview:WEBVTT....NOTE language en-US....00:00:00.000 --> 00:00:03.240..Back in 2008, our family had a....00:00:03.240 --> 00:00:05.841..2002 Mustang. That is when I learned that I had....00:00:05.897 --> 00:00:08.000..a huge passion for cars and I thought,....00:00:08.000 --> 00:00:09.480..well, the mileage is getting high,....00:00:09.480 --> 00:00:10.880..time to trade it in.....00:00:10.880 --> 00:00:12.680..So our family got this,....00:00:12.680 --> 00:00:15.400..this 2006 Mustang GT convertible.....00:00:15.400 --> 00:00:17.400..Well, it's that time again.....00:00:17.400 --> 00:00:18.800..And since it's a convertible,....00:00:18.800 --> 00:00:21.400..it's just too darn heavy for my taste.....00:00:21.400 --> 00:00:24.067..And now we're going to trade it in for a....00:00:24.133 --> 00:00:25.200..2013 Mustang GT.....00:00:25.200 --> 00:00:28.960..Nostalgic versus performance. Let's find out what's better.....00:00:39.320 --> 00:00:41.560..And that was 60 when....00:00:41.560 --> 00:00:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17010)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):53497
                                                                                                                                                                                                    Entropy (8bit):5.353942143521174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F2C0128412350D2C84F4C2FB6CAF06E6
                                                                                                                                                                                                    SHA1:6769544BEFACC5DCDF0EE675CF3C826E4923D575
                                                                                                                                                                                                    SHA-256:437DA0372E0CEDDB8ED8A371BD7CD1AA929289E8A76F3978F687954D06B3892D
                                                                                                                                                                                                    SHA-512:05C1E7C9B6FA7960CC5FAC57DAAC8C8CC4E5AE7F41145745D893578C739A9F5A4B61FC491EF859A985073668D708EEB99F3442AF6C61C419ABFB05FC881ECE7F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_fundamentals_dist_utilities_getFetchImpl_js-libs_pivot-manager_dist_GetPivotManager_js-l-9b25e2.cdd9ad6a0c76df699d8c.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_fundamentals_dist_utilities_getFetchImpl_js-libs_pivot-manager_dist_GetPivotManager_js-l-9b25e2"],{30376:function(t,e,r){"use strict";r.d(e,{j:function(){return a}});var n=r(29597),o=r(31558);function a(){return(0,o.N)()?window.fetch.bind(window):n.br}},78324:function(t,e,r){"use strict";r.d(e,{l:function(){return h}});var n=r(81949),o=r(23549);class a{constructor(){this.callbacks=[],this.clickCallbacks=[]}getSelectedPivot(){return this.selectedPivot}setSelectedPivot(t){t&&t.pivotId&&(this.selectedPivot={...t})}switchPivot(t,e){var r;const n=this.selectedPivot;this.selectedPivot={...t};const a={hash:null===(r=this.selectedPivot.context)||void 0===r?void 0:r.hash,navIsSticky:this.selectedPivot.navIsSticky,newSelection:this.selectedPivot,oldSelection:n};this.callbacks.sort(((t,e)=>t.switchCallbackOrder-e.switchCallbackOrder)),e&&o.M0.addOrUpdateTmplProperty("pvcb",this.callbacks.len
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):204055
                                                                                                                                                                                                    Entropy (8bit):5.557201746049791
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7B3A8EB2DF127E5D0870E11C116A5F8F
                                                                                                                                                                                                    SHA1:3A7EC51120E9EC70911C3B5554DEC5AA5FD61168
                                                                                                                                                                                                    SHA-256:6BFD174274D9ACE1C7E8B7B66F8AE0C33D263AF788ED989561E9E43D46622482
                                                                                                                                                                                                    SHA-512:012FA37875CDDCC7AEF98397E45C4FB339C30E12E4F7929AC81E0076DBB2657A108822C3AD9332A81A4C34682A81F1AFE73A3598AF4403FB13EC68B2B274F441
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                                                                                                                                                    Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 682x475, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):5.783445735680672
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F1D3A94AEF20C773E553843518AA06F7
                                                                                                                                                                                                    SHA1:2F93448EA7B168D5209104415117BB5D1078F12C
                                                                                                                                                                                                    SHA-256:021BF353B76418EED0AE7F450DB7ECD84F8069B171E69F9A99BFDF6C89ECA4B0
                                                                                                                                                                                                    SHA-512:A61D56B647F63719ECFDC0F148FE09A06E721551F99865E2E39973B81557DAD8D6AA6B14D9D9AE13DD367E30541D8A61C2D1E4C06E597139EB23918CBB189F4B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m.!..Qv9..m"#'....`..6....k9J ......:6A.S.r....Z.5.QT.......Ioke.u.q..Di....iu..Um.a....II.........j..\.'."{..h~V'.w..lTRn.....u....36tU../K5.N.'<Rn.S\...R..:T..(.S..UeA.j9:.)\.g...g.e.Z.*Q..C.2?....=.[B..B......+.+..B..(..M.>...x..@C......l...2. zWZ...v..m.v. z....}.H.WcB...E. .I..AX..Ej...e..8........r..*v.9.NoZ....{.%X...aQF(.Z.....@....$....S...T......h.k....o..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8331
                                                                                                                                                                                                    Entropy (8bit):7.943578241167334
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:54210BDA2ADF6415AC4D8A3C847915C2
                                                                                                                                                                                                    SHA1:BA412685A9462DF1DB21365C437112B86B5B943A
                                                                                                                                                                                                    SHA-256:194454C8C8F04D255E7A8A5014AFA0E58ABE7ED2CE5E4159E895AB77D8E09368
                                                                                                                                                                                                    SHA-512:B2F436D08BDE9CEE59426DEBDF2F2AEDBD05DF50C155D72545FEA0458B83685E6C225C62005663DC5361CECC2DCF5FFBEDD9164D6C02E647DE7918F85160EDB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Y.%......{....N..5....G..I..pB2..xA.).....j.M.a.|.$.....q.0}.9..6..I.m..... ]...../....F..?..+"..?..<...L.|...M.^..KsZ...R.U{y.o<.....".8...>.[s29Q.u}n..;.. .>..5-...1....0..*X.Q);...lC.C..Ve..yo..L...K........k..b.?.....&.....*J.do......a.I.{/.5f}65....J.T.._./.<.....~-kx...X.#.0.s7^0.=.m..L...R+.M6sJ.../.h......?..U...H.c..|...T.<Ui...r.=....G.J...pV
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):344
                                                                                                                                                                                                    Entropy (8bit):4.7332445292748035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1569AD6EE07AEB56EE7386E56D98F853
                                                                                                                                                                                                    SHA1:98CF24EB9EF320137B76CF5F266E4C8F9DE289DD
                                                                                                                                                                                                    SHA-256:9E356B0C788B1B5E025306D5BE9386DEC3A4A522D4A91E84607E0BDECE3BAA44
                                                                                                                                                                                                    SHA-512:4214AC2F05853562E5C525AB0150DE2642881914A2A63B3BE2B6373AC17FEF796AD8548E2463E37F86115B806E6F5CD22AC37F4C6DA962FA100985DFDBDFD4C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="-4 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.2221 5.68458C13.2586 6.25438 13.2586 7.74373 12.2221 8.31354L2.22259 13.8105C1.22292 14.36 -5.23707e-08 13.6367 0 12.496L5.04711e-07 1.50214C5.57082e-07 0.361374 1.22292 -0.361883 2.22259 0.187655L12.2221 5.68458Z" fill="white"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1248
                                                                                                                                                                                                    Entropy (8bit):4.794006986210145
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                    SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                    SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                    SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21691
                                                                                                                                                                                                    Entropy (8bit):7.960292983151479
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C024973715EE8DE637524416B08B8906
                                                                                                                                                                                                    SHA1:C3AC2C263B8A3BB21C9630C2897B598E9FBCC57B
                                                                                                                                                                                                    SHA-256:6D4A21CEF6F1420BDC455E2933C9E2AC8E6E11E3651B200E7CE00B1FD2515089
                                                                                                                                                                                                    SHA-512:003439E66C9EB0F39CBD946DD1E92884BB6BAB0A934E9219BBCCABD30448663C4E1CD1D8E51A43FCE306B05E0E06D4DA52AB6B8FF6EEA2891BF635B708A1C686
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.34311e5a1a1d529a477b37e64b09615b&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T..%.>3...ZQ@..H.-M.../4sM....G4..&....O......e'uM........x_.=.E...&.....o..1..X..Y..j>jK.v...&.O@.}+../._.r=.WW.V;....z.3g........m.._.."l...z.~......_...~.G.qZ.....piH.....RG...:.*.n#.kk...u....t}CP. l...!....?....'.>.....C#.i...r1..U#..I9lx...V....jH{w........_].ZhV..{...UQ...._..[=z#y.h$n.0]....8.....W...U..E...Y."....../.U.x!.B.A..P.|4...h
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):78620
                                                                                                                                                                                                    Entropy (8bit):7.976841086402274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E87276EC75603AEC9BA1FFBC0A14AF08
                                                                                                                                                                                                    SHA1:535A9DEA2F8D187CD360D784D505263A54AD3FD6
                                                                                                                                                                                                    SHA-256:3EF81C8EE7073B3B63C08D9DC9E2D840C13B9D37995F37A3FBF4384629A5BFA4
                                                                                                                                                                                                    SHA-512:4626C8E393DB738AD07D49E38BC12EB201F4F8397482A75C7C48BE7EA5725148DAB4B1B4BF016E5F33879CA39FB7A84A3DE2140EB009C95CABCB7376A9644361
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OAIP.aa132cdd4dd24153dab27018906b7f7b&pid=AdsNative&c=3&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                    Preview:......JFIF.....,.,.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...%....K.u.P.m..........[4C._..I.[.kZ.8_...h...g'....bT]....`..e...?.+GM..{D.-.[i$'..1....)9.k?g....wq...i.e..<...x..q...>.5..O.[i.o...U...c...L">.C.=.+...o..g*..Y6.....[....K+.......>X.'..n.....4.`...c...7.+...[...........u...o......Aw.,....m#...R.nO../._...x..[.&.)/=J...n...S.t.EH.v$.p8..z.l.8...0k....Dc:.k.....#....1..mU........iv...U.?..ZvP......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2555)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4775
                                                                                                                                                                                                    Entropy (8bit):4.955673700398098
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C22AAA39312A78B0F0B34EB1521C1E33
                                                                                                                                                                                                    SHA1:947429FC2E4C1F3BFBD374A3327B23CA70ED8F48
                                                                                                                                                                                                    SHA-256:C20D24A5E726FEC5F7CED0E0DA04E60FDDC8D9E7E5824B40A30018BE6240A7D4
                                                                                                                                                                                                    SHA-512:40FD8F42AC078A69B6110BAE79FE456272E8E4401E66D252E7B49F477340DC00A5775F67E2D85364D7BC06833EC3B6F33F7E3DCC144AA59FBC51D5ADF10861A4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_feed-layout_dist_layout-templates_ViewsMsnEndOfViewsFeedInfopaneTemplate_js.211fe7e6ea2a716f1540.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_feed-layout_dist_layout-templates_ViewsMsnEndOfViewsFeedInfopaneTemplate_js"],{55382:function(t,o,l){l.r(o),l.d(o,{ViewsMsnEndOfViewsFeedInfopaneTemplate:function(){return _}});var s=l(67295);const C=l(78923).i`.:host {. grid-template-areas:. "slot1 slot1 slot2 slot3 slot4". "slot1 slot1 slot2 slot3 slot4". "slot5 slot6 slot7 slot8 slot9". "slot5 slot6 slot7 slot8 slot9". "slot10 slot11 slot12 slot13 slot14". "slot10 slot11 slot12 slot13 slot14";.}..:host([layout="C4"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3". "slot1 slot1 slot2 slot3". "slot4 slot5 slot6 slot7". "slot4 slot5 slot6 slot7". "slot8 slot9 slot10 slot11". "slot8 slot9 slot10 slot11". "slot12 slot13 slot14 slot14". "slot12 slot13 slot14 slot14";.}..:host([layout="C3"]) {. grid-template-area
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28855)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):161627
                                                                                                                                                                                                    Entropy (8bit):5.388864121615452
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:25B2EFB0659C2BEE8F5E418CA69EE33F
                                                                                                                                                                                                    SHA1:D13524C4412D1427563D6C54451C45A7007C8C77
                                                                                                                                                                                                    SHA-256:8C5DDF0D7FF8B4AA2B8389B2149328C3C73B40B6495B23313E8E0CDE35989AE8
                                                                                                                                                                                                    SHA-512:C3325E77CDAD035BEFD4DC613862A482ECDE1A310E809E6DA911E410D9C95FDA283B7CF1161AAC838F028BE9A99CB95E14E978BA81F46D7B91C78991370A283A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_feed-layout_dist_card-templates_infopane-card_InfopaneCard_js.12e76fe4b34424e3ab8a.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_feed-layout_dist_card-templates_infopane-card_InfopaneCard_js"],{91059:function(t,e,a){"use strict";a.r(e),a.d(e,{InfopaneCard:function(){return ye}});var n=a(82694),i=a(30063),o=a(94497),r=a(36136),s=a(18408),l=a(58911),d=a(56304),c=a(8257),g=a(41466),p=a(67295),u=a(83784),b=a(88826),h=a(7476),f=a(43063),m=a(9736),v=a(59997);const y="\nmsft-content-card.native-ad-infopane-pattern-overlay .info-pane-slide-title {\n font-size: 16px;\n}\nmsft-content-card.native-ad-infopane-pattern-overlay::part(media) {\n height: 100%;\n border-radius: 0px;\n overflow: hidden;\n}\nmsft-content-card:hover.native-ad-infopane-pattern-overlay::part(media) {\n filter: unset;\n}\nmsft-content-card:hover.native-ad-infopane-pattern-overlay img {\n filter: brightness(0.9);\n}\n",x=t=>!(!t.template||t.template.templateType!==n.SI.InfopanePatternOverlay_1by1&&t.template.templateType!==n.SI.I
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):33018
                                                                                                                                                                                                    Entropy (8bit):7.956293209157394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CEE2900AF34DB1CDB8035AC48EBE113B
                                                                                                                                                                                                    SHA1:13DC87C4D09270A5E50EC145824B2179EC9FDAF8
                                                                                                                                                                                                    SHA-256:53FBCDA3724321BBBA244633446B54F58A3BE6E1DB0EA3199125E049C2BCB13A
                                                                                                                                                                                                    SHA-512:6A8255D950CD0E8A25B5009DA65E97FA988657EC385706EABE49411AC453D65365498C584619AC7C6DDFB17C0344EAADBEA9A97F702971B20600F16B62E00FE5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R[.I.:..1]?...L?....=.m..S.30...y .M.k...&F..Z.n4...p..=+.....~.W..Q.....n.6}....R.._9r8.q..5d...B...;.h~(x.X.m..V...2.RY.._5O$xj.v=?o..+.?.c.O.~.7....&#'....F..S....o.1.d..c$.c.Q4D.X...W.i....k...H..F..[....j/?..?..9.\.s1...n>...>......[..S...^.-..n.d....v...x......i1. "h.U.p.?9..{'.....l...X........V...VF.d.JX.I._..I*I.~L.M.i8......8.6.,.w.^........l
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):5.3722196612950315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B55C6D7517BE7381108DC910B7B133D8
                                                                                                                                                                                                    SHA1:87B088D2655B0D5014936DA6E2985A6C6742F434
                                                                                                                                                                                                    SHA-256:CED954E43DB8D602C014E21DDBF5E7887B1AFA210C5B93EFDEB30A9EF26E0476
                                                                                                                                                                                                    SHA-512:A5B0DEE5E67212890F09FE90C9E7C6E19BBE5678AF2299F7C1C995D1A7A5964E714A9981D7B83935462C45FEBF77FCC4CDA93C7F4A5570DF42634D0C7EC0A38E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx.....AQ.._...+.R...FYm..f......L&....dPJ..0...=/7'.y~......}....~..1...m...9C.AO...............x...T.)....{.H^. .R..UJ.k...+..<R7....+..6U.6...A.ME......6..d0FSD5".@^.M.d..k....X....4..O...H}N.q..>....Sn.$X..u...).^...tD\...l.O.y....;c.4.....Q...=&.."......IEND.B`................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):247701
                                                                                                                                                                                                    Entropy (8bit):5.41009089711719
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E5C6C9558E878F609A4508D1DC80049D
                                                                                                                                                                                                    SHA1:F7FDECD3338360D3F3D7373835C3ACB5BDE30883
                                                                                                                                                                                                    SHA-256:7A55CF6FF32B48C8931400BA935994BD544E0C359F38405005635D6251CE565D
                                                                                                                                                                                                    SHA-512:460FA0B99447A19934E267626EA6D4F063CF73175533462AE57A1D28971A54336E4D13112E0D4980157BE24E1761D5ED6438438FF55892953D60B4F14AC8FF2A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/channel-store.4d405f3adf40ca1bb8d5.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["channel-store"],{11401:function(e,t,i){"use strict";i.r(t),i.d(t,{AccountSettingsTemplate:function(){return Cr},ChannelStore:function(){return fn},ChannelStoreStyles:function(){return Gt},ChannelStoreTemplate:function(){return Lr},ContentTemplate:function(){return $r},GlobalStyles:function(){return At},LeftHeader:function(){return kr},LeftNavHeader:function(){return Ir},LeftNavTemplate:function(){return Tr},OverlayTemplate:function(){return Pr},ToolingInfo:function(){return Or},VerticalDivider:function(){return Fr},notificationSettingsStyles:function(){return qt}});var n=i(35875),o=i(63070),s=i(31457),r=i(83816),a=i(23335),l=i(7080);var d=i(33940),c=i(5660),p=i(79545),h=i(85205),u=i(61679),g=i(857),v=i(88826),f=i(7476),m=i(37477),b=i(29458),y=i(77612),w=i(31983),x=i(67044),S=i(23549),C=i(55524),k=i(291);const T="femFollowingUpdated",$="femRecommendedUpdated",I="showFallbackFeed",F="hid
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2010
                                                                                                                                                                                                    Entropy (8bit):4.836436859721164
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:971B31F9ED466D838FE1A4EEE69CD1EF
                                                                                                                                                                                                    SHA1:D3610C6A67E6A636557769BB0D3D4190B5200A1D
                                                                                                                                                                                                    SHA-256:7F7A39147145AF91A1C5BFBB7AD2C4FD4F1236D8525203D02F4F03F3E02B659F
                                                                                                                                                                                                    SHA-512:326BA2D01E782DCA2AB444F92770EB9A5330E845F55F3BF98C762F06ABB6E211223A8CBDF87302E47F2CC47A36A29BEA90F6B16DCDC6DEE67CAB3E32ABC321AA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/views/icons/ArticleImageFullscreen.svg
                                                                                                                                                                                                    Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g filter="url(#filter0_b_2_79784)">.. <rect width="36" height="36" rx="4" fill="black" fill-opacity="0.4"/>.. <path d="M11.75 12.7917C11.75 12.2164 12.2164 11.75 12.7917 11.75H14.4583C14.8035 11.75 15.0833 11.4702 15.0833 11.125C15.0833 10.7798 14.8035 10.5 14.4583 10.5H12.7917C11.526 10.5 10.5 11.526 10.5 12.7917V14.4583C10.5 14.8035 10.7798 15.0833 11.125 15.0833C11.4702 15.0833 11.75 14.8035 11.75 14.4583V12.7917ZM11.75 23.2083C11.75 23.7836 12.2164 24.25 12.7917 24.25H14.4583C14.8035 24.25 15.0833 24.5298 15.0833 24.875C15.0833 25.2202 14.8035 25.5 14.4583 25.5H12.7917C11.526 25.5 10.5 24.474 10.5 23.2083V21.5417C10.5 21.1965 10.7798 20.9167 11.125 20.9167C11.4702 20.9167 11.75 21.1965 11.75 21.5417V23.2083ZM23.2083 11.75C23.7836 11.75 24.25 12.2164 24.25 12.7917V14.4583C24.25 14.8035 24.5298 15.0833 24.875 15.0833C25.2202 15.0833 25.5 14.8035 25.5 14.4583V12.7917C25.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2553)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23530
                                                                                                                                                                                                    Entropy (8bit):5.497656132776961
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7FBC48EABE9BB1BEF523CF346C9E5363
                                                                                                                                                                                                    SHA1:FAB1C4A60DD82A0EA5EC61EE75A9D3D9DBA2472B
                                                                                                                                                                                                    SHA-256:51586EC2D56DC12C32B65B0612D89695B3A5B7D0C91592ACAD6EC8A04F8701AA
                                                                                                                                                                                                    SHA-512:EC7DED2166D3A59AF2A7EF2D792753007F4F7C872FE1842D9340080580BB4C56951F2C5DBC4E4BA71BAC8D1B43CF961FC10BF3336BF7F5980DD972B559B2F43E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20240418/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=m,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a){return a};function ca(a){m.setTimeout(()=>{throw a;},0)};var ea=aa(610401301),fa=aa(188588736);var n;const ha=m.navigator;n=ha?ha.userAgentData||null:null;function ia(a){return ea?n?n.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function r(){return ea?!!n&&0<n.brands.length:!1}function ja(){return r()?ia("Chromium"):(q("Chrome")||q("CriOS"))&&!(r()?0:q("Edge"))||q("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!q("Android")||ja();ja();q("Safari")&&(ja()||(r()?0:q("Coast"))||(r()?0:q("Opera"))||(r()?0:q("Edge"))||(r()?ia
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 768 x 685, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):524776
                                                                                                                                                                                                    Entropy (8bit):5.207069074658057
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2FE286DD80593606BF0CB23E3E76331A
                                                                                                                                                                                                    SHA1:275BDC4766C900FFB8BE5995DD5B9FE3708B1E6A
                                                                                                                                                                                                    SHA-256:D15B95779CF7B90B2C7318C248F9796BA95E3A701DE1A8B0C6A509DC06674C37
                                                                                                                                                                                                    SHA-512:9072F75F58C32324854E0B32CEA16A47CA7D676BCB48E85015E03402156789E3779701F578097C74B205F541EFEF76FE99EF711D8E0D8FAD89516942B0C586F0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvXty.img?w=768&h=685&m=6
                                                                                                                                                                                                    Preview:.PNG........IHDR..............t......pHYs..........+......IDATx.....eIU...?D....z... A@.4.....t..Y.X..... ....s.#0. "Jf.Q0......?5.m..{...g..>..s.9U...k...w....5..X4.h..j.i.y..y............................1e...+.......;..."....lf.E.....,.X4p.4p.cE.D.S.E...D..d.e...D..UR'.+.S.}..............zJ...{.Z..>$......6.K...,.X4p.k`.-....;..].D].....r2.'.1N...~.../../8........].*.~9......I..3}.....r.h`....E....N.{n.P.l.....@..I.;.Kp$..x-ct..~.h`....E.........S..Id........_}....O.N.a>.z...O..x....}.K/.sb.."..E.....,.X4..5....v.%....|.3..<...g=.Y.......E../~..g.....t.I...h`....E.....,....S...$.....^...K^.1r..,p.i....k?'.,.-.X4.h`....E.{[.{n..pI,=.X........N\)..v..z........e...Fr.5..5....z........]...R.......N.H..$...^..*...\.>.4.^.*..%...v2....E..W......w..h`......>.B`y.t.+.aw.4.~.......7..,X...,.X4p..X..G....E.'..$N..O..z.........!`...O.E.E..k.S..hy..._...;....v{.-5.....P...`..Z...,..=.x.k^.....{.^$]4...|.w|.........E......e.ph.,......B........5.|..}.^...E....#
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77058
                                                                                                                                                                                                    Entropy (8bit):7.974903171716502
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D5C9A047B73BE22325DFEDE6CD9405C3
                                                                                                                                                                                                    SHA1:1ECD849A7ED0E090FD899382F99677239F27300A
                                                                                                                                                                                                    SHA-256:777526B6E435C4D49F05F286F497D3009C4E21B7CD5E1F68E85F13466B21FD12
                                                                                                                                                                                                    SHA-512:D800A18BA8E41017AED33A11C72B6DB4F105B328A08A09929D6FCFB9CBC96D7F820214D0763FBD22459CBA88378F11258B897CCDDD2A48308C2B6F134324CF4E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ln.6...S..K........$..0G.VfX.....~...S...m.9......".d..V.....;....}?*...z...2......w..Z...q.TW.6...u._.... ...[....$......~)-..{?............4.;.Y...x=...&.nu/..e..j.Xo.Ae..F+ =.......D.<Q.f..6X.OVP{})6R.V...e....m.....#.S..gj..l...a.*l..CeW`$`.y..A....(...3o..G..[l..........?.E../..L.F.W.Z6.a.A=..*..FO..W.].Z/......X..5.M.Mq< *31../..#wA.]..^-h...u.G...H}A.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51561)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52841
                                                                                                                                                                                                    Entropy (8bit):5.7355610327942905
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E1DB0C9BC189DB0A1E1FF2A54BA3F262
                                                                                                                                                                                                    SHA1:04C042BBE48117396AA60CC28C9A20F2CB7A147E
                                                                                                                                                                                                    SHA-256:D1AE88318433AA961920A96C72821E4DDB0187ABBBEB8C43E46D5D21AFCD5494
                                                                                                                                                                                                    SHA-512:D06414674AFA8B9658E9374C427A945DA138C32A9CA8F9EA5E2E01F185AE7A685DDED976324B397E7F4A0268FDB340FD7E68A3B4F545C91438CEEF6FFD299D6D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/0a6IMYQzqpYZIKlscoIeTdsBh6u764xD5G1dIa_NVJQ.js
                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function z(D){return D}var f=function(D){return z.call(this,D)},v=this||self,e=function(D,U,M,w,b,X,m,A,C,Q,K,W){for(Q=(K=M,65);;)try{if(K==D)break;else if(68==K)Q=76,A=C.createPolicy(m,{createHTML:f,createScript:f,createScriptURL:f}),K=81;else if(K==U)K=v.console?w:81;else if(K==w)v.console[X](W.message),K=81;else if(70==K)Q=65,K=U;else if(51==K)K=C&&C.createPolicy?68:96;else{if(96==K)return A;if(81==K)return Q=65,A;K==M&&(C=v.trustedTypes,A=b,K=51)}}catch(c){if(65==Q)throw c;76==Q&&(W=c,K=70)}};(0,eval)(function(D,U){return(U=e(41,33,99,56,null,"error","bg"))&&1===D.eval(U.createScript("1"))?function(M){return U.createScript(M)}:function(M){return""+M}}(v)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 768 x 1031, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):524776
                                                                                                                                                                                                    Entropy (8bit):6.805480232293868
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:263B42510F3A32A2D4E38792AC4700EC
                                                                                                                                                                                                    SHA1:52068C549A11F5771EB71213DBF9AA04A08FB2D0
                                                                                                                                                                                                    SHA-256:14E4EFFD23F190075AAC25A77445EC0649927ADFC995093945FA3C8E9346FCCD
                                                                                                                                                                                                    SHA-512:BB9A27A224BDA6EDE972534E1F8E6442ADEF68E8D2ED46BD0191A9A8E3F80EDE97B9DD8C9811A70993ACC658526EB2522DB18A2319856B48D048CAD1B4FE272F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR.............K#......pHYs..........+......IDATx.....eIQ.....0.a@T@$IVq."..3..$QTT.AX%.D...@\$I..(.AP..."a...s@..~.......<.wgn}>.s..........{.y..5.....V.[..5...|.....C..._......:.3..9.....o..._...,..V.'V..O..O9.B.B.....w.{..s..srvk.....8..|.}.h&.[.8.p.5..9.c....k@"...nu..>.3>c..8.CR.......O..O.....p.<'h`..8'..V...........?....O...y.s.q}....a..w..V.k...?..x".....[}......7=.\.,N........-..........@....8H[...8E5.........9E{........y..xh`..8.Z^..*..\.lA9....^..7e%t.........#z.Gc..;.~..i?..L.g....Z.,.<..U.._.....3.G...M.M..e'V..]g1'..d....;8.....d......M4.V_.......:.d.......+..t..v.y7.4k.o.....G.Q..8..%/8...e.Ne.;...dr..W..d>...+.....DBv.}...m..k`.I...1...&...q$.l..=.[d,irR..)w.[......s.w.....S...9h.m>..7.L.|....f..W...).;C..+..6...L.q.M.-.9K...5....<.;I.....q,..Nm...]2.uN..7..\;.o..,._....h.q..p*.'....p..s..|.w...;|h7..x.....v..}.R_.lQil..$/:.:.-......oq....Y..:;A]y.}.c.=......st4rrP...N.8..c.i.8T.r......9..B.......k[0.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3004
                                                                                                                                                                                                    Entropy (8bit):5.182852008282177
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0353491F2233084DF308AA2586FFBAF2
                                                                                                                                                                                                    SHA1:E685BFE6CFF8958B1698C8CD754E29C2CEFB2660
                                                                                                                                                                                                    SHA-256:ACF240127B77B0940B2F4D0BF1A35CE69152F65377B06DEB69A2F981838C2DFE
                                                                                                                                                                                                    SHA-512:C3329089F94FFCD6AF6A7DDBB552C18ED7F4281ECB533B64F44D39999A6FA6F5BDCC34BD347640DCA076984586D30DF3DBAC14D4FBDA32CDD45781A057167E37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/common/icons/copilot_color.svg
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" fill="none"><g clip-path="url(#a)"><path fill="url(#b)" d="M35.12 6.46A5 5 0 0 0 30.363 3h-1.654a5 5 0 0 0-4.92 4.106l-2.341 12.892.71-2.411A5 5 0 0 1 26.956 14h8.34l3.593 1.786L42.353 14h-1.156a5 5 0 0 1-4.757-3.46l-1.32-4.08Z"/><path fill="url(#c)" d="M13.395 41.518A5 5 0 0 0 18.159 45h3.238a5 5 0 0 0 5-4.96l.095-11.876-.674 2.264a5 5 0 0 1-4.792 3.573h-8.403l-3.08-2.055L6.208 34h1.137a5 5 0 0 1 4.764 3.482l1.286 4.035Z"/><path fill="url(#d)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#e)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#f)" d="M17.996 45h17.5c5 0 8-6.5 10-13 2.37-7.7 5.47-18-3.5-18h-7.612a5.001
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42812)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):110321
                                                                                                                                                                                                    Entropy (8bit):5.483392277791264
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E95270A0E998D79857E52D406FD0EA74
                                                                                                                                                                                                    SHA1:1B0B85147BF98379BD3AEDEC4CD0996076C40836
                                                                                                                                                                                                    SHA-256:74E2F30223E9C26E284FA406E733CCBEE60D8411076763A20F13A831C25EBB91
                                                                                                                                                                                                    SHA-512:24362B184B5BBF13332DAC4FC45C0488A494753435583BE827DCAF96E8ECDA89FE2D3868C9A41F045B5931B5AE5E258FB853E1175B91B0B685D1D1F7E272C8C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/experiences_video-card-wc_dist_index_js.9a1a37c0f2ea96add590.js
                                                                                                                                                                                                    Preview:/*! For license information please see experiences_video-card-wc_dist_index_js.9a1a37c0f2ea96add590.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["experiences_video-card-wc_dist_index_js"],{98194:function(e,t,i){"use strict";i.r(t),i.d(t,{ToolingInfo:function(){return Qe},VideoCardWC:function(){return M},VideoCardWCStyles:function(){return V},VideoCardWCTemplate:function(){return Ke},VideoCardWrapperTemplate:function(){return qe},createEmbedMediaFromId:function(){return v.vB},createPlayerInfoFromDirectEmbedMedia:function(){return v.lM},createVideoCardProps:function(){return v.Zj},createVideoPlayerInfoFromVideoData:function(){return v.vI},formatNextVideosOverlayData:function(){return v.Ic},get3PPConfigByProviderId:function(){return v.LW},get3PPConfigByVideoPlayerName:function(){return v.se},getIsVideoAdDisabled:function(){return v.C8},getNumberOfCardsOnPauseSlate:function(){return v.Ro},globalStyles:function(){retu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3374
                                                                                                                                                                                                    Entropy (8bit):4.122434760352818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:17533BE01E3E890386E1BC3B5A789F15
                                                                                                                                                                                                    SHA1:9EFDBA5BBA282FBEC47B799F761D47B3DF57FEC2
                                                                                                                                                                                                    SHA-256:14FFCD71F84F380EB1901E435F262205F24BCC24AF492B7E1F1FC46D17580772
                                                                                                                                                                                                    SHA-512:AF4A9815019B370FC43A7D01F2833EDC58B79829CA22B933A4E0CE06E2DE2DE9EF1E996F7491E9C78B698D7DB94004C885A5ED4F04DE83AC24502F5FB7EACACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://mem.gfx.ms/me/mecache?partner=msnews&wreply=https%3A%2F%2Fwww.msn.com
                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "msnews";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):4.213468368146476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F908D31A6863AA64DB81E1FE4F454560
                                                                                                                                                                                                    SHA1:EE86F2DE28C23B13D3B4E5E2CB9FB4D3B6AD9046
                                                                                                                                                                                                    SHA-256:3A767F2C0C660367ABE0E56EF131C3A0A003662B90EA97FECC565BA96AF36534
                                                                                                                                                                                                    SHA-512:469A6D4037CF6328FF7EDEB30FDC9AB8104E0A750FB913C9898DE3FFD17F3B587FF829E22BAC5023C947E16E1D4890FF109E8E1C5D4169354C87ABEF51CA95DB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1i6x5n?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx..1..1.E.....;.....C....T..B.....`..[.5..$i.Yl.......&.....P.T0.G........4N.wVpX.{.k..+uMx0$..@.E..b.p.t.B.i...L1....3^..|...`.2...`c/(.)....A...*.S.p.op/...%.:...[r.h..-u....}....o.....IEND.B`..........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2716
                                                                                                                                                                                                    Entropy (8bit):4.800620310871677
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E7854B8B9DEF4318AB76DDBC328E5289
                                                                                                                                                                                                    SHA1:E8636C9BDB28B98B2E08BF0EB3A0F3C680AB73AE
                                                                                                                                                                                                    SHA-256:8E46B835E3171DFD2031588AB9C454C3E57613EA303C474A1510FBE38586DAEB
                                                                                                                                                                                                    SHA-512:BCEE29F70D29E1CC8E60E4FE22318B18A0BF5741445CE984FC568862D4F72BA70813CC19A4399A23F8735D70BCC179829A94A5202079BA016D5864A16F67B492
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATx..WY(nm.^f.".c."J.....H.!S..!).Er..... ..!D.....+r!..C..,......{w...g...g...;..}....>..~..E...g..?.`zz.<==I[[[....9...P`` YZZ*........*.....^*//gm........A......L......Gjjjb5.mY..~....Z...$|%.......)22...............466F...dll...~d....QII.=>>.{..iiil..........V.GC]].>.mY........H|........C........<<<..___.y..,.,.............R@@.......]\\..."...R{{;...AUV........B.....x........[__...k222R.Q.........5......C!!!..L...O..................%.........+A..?~...pXcc.p8.......N...&D.*.#.544....6.............,.. .....p!!!A.................`.K.....LMM...x/.9sss.q....A.gggSLL....h.. KKK.........^......Y.I....+K...K.......trss.....433c}X.}e..`...e.y...X......0((..|..x.q..V@h......../o.0.~R%.\,`.X.......mH.."|.........:77.....KAA.......$...3.a^L>$%....2\..'.@..L......G)))..-..bbb..{....'L*5.:..........E.FGGSYY...333tvvF...,..)MLLX.#....d....+++|[........&A8///........1..k.z0+...$,,.....T..".#.r...`.AvD.B..=....T..a.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29634)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):69192
                                                                                                                                                                                                    Entropy (8bit):5.382778062743463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:304D0D83CF1D031864F1462F4C0FA000
                                                                                                                                                                                                    SHA1:B7CC3A721B0E0F93F5A18FBA7A9DAA3605CD18A7
                                                                                                                                                                                                    SHA-256:910B5B1AA2123279BD524A1E5A4F77C34D55716B5084CC2CD88470A7E5B2BDAA
                                                                                                                                                                                                    SHA-512:1C5F2A0E667B09F69A77CA422BD40B022381A3978F9766D7B5A2430036453334AB9B366EEE2744B3D7B72025161BA3E36629182EC2FF36501DA0D14FC612A2B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/consumption-feed-wc.823e14d847049a80c7b6.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["consumption-feed-wc"],{43598:function(e,t,n){n.r(t),n.d(t,{ConsumptionFeedWC:function(){return X},ConsumptionFeedWCStyles:function(){return be},ConsumptionFeedWCTemplate:function(){return we},ToolingInfo:function(){return Ie}});var i=n(33940),o=n(54256),r=n(99452),a=n(85205),s=n(79545);function l(e){return!!e.id}var d=n(96520),c=n(9491),h=n(15030),u=n(54202),g=n(86450),p=n(78407),m=n(45071),v=n(83551),f=n(32808),w=n(67206),y=n(54507),C=n(44702),x=n(94261),b=n(64298),I=n(87274),S=n(58349),T=n(20199),k=n(54297),P=n(13334),D=n(86522),R=n(92100),H=n(61679),M=n(23549),A=n(7476),$=n(2728),E=n(88826),L=n(88677),O=n(37477),F=n(78672),N=n(26586),_=n(43875),V=n(76342),U=n(37802),W=n(69416),j=n(42923),B=n(22193),z=n(71678),q=n(17156),G=n(7124),K=n(93388);class J{constructor(e){this.bannerHeight=0,this.handleViewportRequest=()=>{this.notifyPageContentViewport()},this.debouncedViewport
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16105
                                                                                                                                                                                                    Entropy (8bit):7.957674207187616
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9BD9DFC7933A3C83763588D2CBF933DB
                                                                                                                                                                                                    SHA1:D92D91A69E5E3A82335C8E4000D3BEC619492314
                                                                                                                                                                                                    SHA-256:ED4892596A20F056971DFB1EAEC455626C8985E422CA4CE139040A9BA44D9172
                                                                                                                                                                                                    SHA-512:0A38DCDA6DC4F25149357037A81EEE0E0CD6B7E455FB4D3F17EAAAF9FE99E79524142181E3D070BF126AA6DD57603F861A7618D7E722E9C70FD6F904EC820F66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.6c8a7f045ac55240de99f1e234689f3e&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.....9.f..i.>.y...].M...\..q..7o...dxk.......UX..Ao..0...G..z.#..u...2..\%9..o....v".&p....-.S..........*.......-xw.........OJf.w.c`?...r..h.....=....9=<7...L...g....T..u...........QH.z._........K......_..^8...w.....]*..6...k.......UxN...).......>...c....9...Vx...?.....Q...W.N...?9....|R.?..?..~?...8..=.......F.?.....T.....$`$....0.wW..Pp9......>...`.,W.Hi.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1279
                                                                                                                                                                                                    Entropy (8bit):4.169035624142317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DFCCE2B0408B3CCDADE4CAD698A64E7D
                                                                                                                                                                                                    SHA1:39A536351AE4341CA3533873CDCAA5A4553565A5
                                                                                                                                                                                                    SHA-256:4E5E110C42CBFC7943538D60FBD5FC17BCA33065A1652FAA35227210BD2D13BA
                                                                                                                                                                                                    SHA-512:A0316A84888776AA2A604F9001F046730FC23223F32C0D8A5F5EDF9F482A4C7D15BB10189FE85AEE2395A974DC6C216BD95683C9D213FAAC4AED9C4F99997D29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M6.74707 3.99954H10.2113C10.6255 3.99954 10.9613 4.33533 10.9613 4.74954C10.9613 5.12924 10.6791 5.44303 10.313 5.49269L10.2113 5.49954H6.74707C5.55621 5.49954 4.58143 6.4247 4.50226 7.59549L4.49707 7.74954V17.2495C4.49707 18.4404 5.42223 19.4152 6.59302 19.4944L6.74707 19.4995H16.2478C17.4387 19.4995 18.4134 18.5744 18.4926 17.4036L18.4978 17.2495V16.7518C18.4978 16.3375 18.8336 16.0018 19.2478 16.0018C19.6275 16.0018 19.9413 16.2839 19.991 16.65L19.9978 16.7518V17.2495C19.9978 19.2538 18.4254 20.8908 16.447 20.9943L16.2478 20.9995H6.74707C4.74281 20.9995 3.1058 19.4272 3.00227 17.4487L2.99707 17.2495V7.74954C2.99707 5.74528 4.56943 4.10827 6.54791 4.00474L6.74707 3.99954H10.2113H6.74707ZM14.5011 6.54385V3.74954C14.5011 3.12557 15.2078 2.78949 15.688 3.13934L15.7702 3.20828L21.7648 8.95828C22.0446 9.22663 22.0701 9.65765 21.8412 9.95561L21.7649 10.0407L15.7703 15.7926C15.32 16.2
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50282)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):99399
                                                                                                                                                                                                    Entropy (8bit):5.3792669440671546
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B7C9BFCBF15A586FD7ADD36DB3B8D429
                                                                                                                                                                                                    SHA1:60D67C9C171B161E2D8D30A69E8CB3ECC92D5245
                                                                                                                                                                                                    SHA-256:FFD092FD02F05CAC90D4A9519DE68829A484CB437104CA51F50F335DD10DEA1C
                                                                                                                                                                                                    SHA-512:2D1E9A53A5867329D6B53E36578B985458A3721535E78D1886C210BF0AD7A5865A856BA301F1FC857866C293329147A6011F0F1426A06F58FEE190F336129F03
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/cs-core-desktop_libs_dist_design-system_z-index_js-libs_channel-page-utils_dist_UrlUtilities_-c3e172.f27dbc9c1644eb180f2b.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["cs-core-desktop_libs_dist_design-system_z-index_js-libs_channel-page-utils_dist_UrlUtilities_-c3e172","cs-core-desktop_libs_dist_design-system_z-index_js-libs_card-overlap-monitor_dist_CardOverlap-01b471"],{91388:function(t,e,i){"use strict";i.d(e,{h:function(){return P}});var n=i(33940),a=i(67776),o=i(42590);const s="medium";class r extends a.N{constructor(){super(...arguments),this.size=s}}(0,n.gn)([o.Lj],r.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),h=i(2658),u=i(40009),p=i(10970),g=i(17993),v=i(22674),m=i(24484),f=i(67739),b=i(29717),y=i(22798),w=i(78923),x=i(27186);const C=w.i` ${(0,x.j)("inline-flex")} :host{align-items:center;background:${l._j};border-radius:calc(${d.UW} * 1px);color:${c.C};fill:currentcolor;height:calc(${h.i} * 1px);justify-content:center;outline:none;width:calc(${u._5} * 4px)}:host([size="large"]){height:calc(${u._5} * 12px);width:calc(${u._5
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62531)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):104001
                                                                                                                                                                                                    Entropy (8bit):5.52317408137813
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:20F4B47E6EBBF4A9936DB0BC671DD2B9
                                                                                                                                                                                                    SHA1:DFC2AAC6BE2C13382688022DDADB230B0553972A
                                                                                                                                                                                                    SHA-256:589B5AFE54E2BF03865E7208FB88AA54606F512258A5316B7A239D16DE2E6579
                                                                                                                                                                                                    SHA-512:E5D57650D1CBF4FEE05E572AF9863126F9B37627B5BE8C163AF644D3EDECFA9473BBC486BE2142A6806DDCFC74B2B1B9872D1A0F18F5F4196426319D52F21C8D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://adsdk.microsoft.com/native-to-display/sdk.js
                                                                                                                                                                                                    Preview:(()=>{var e,t,n,r,i={8572:(e,t,n)=>{"use strict";n.d(t,{iv:()=>ke,cx:()=>ye});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this.tags.length-1];if(this.isSpeedy){var n=function(e){if(e.sh
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):89922
                                                                                                                                                                                                    Entropy (8bit):5.392214013854535
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E41139EEC698EACDEFBEFEB61BE5D2BA
                                                                                                                                                                                                    SHA1:50BBC6756C457B851AD3EA76E9A0A5AFA07B0226
                                                                                                                                                                                                    SHA-256:827A844D444E2A99F62F520F5C30CABCAAF835CA0DE6F4CF0FE5B0A4A94A4ED6
                                                                                                                                                                                                    SHA-512:57B2FB676D2DAECCA41597AF0CFE95E82D92A0AE48FD3782F339EA574EBB80D9767F204E4AB57A9F7401556EF9828A5A7F081D24313368E569C9B6F6FA850834
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/experience.b2cd25fdd909be46b77b.js
                                                                                                                                                                                                    Preview:!function(){var e,s,i,t,a,n={46638:function(e,s,i){"use strict";var t=i(79545),a=i(85205),n=i(66701);n.n.registerExperience(t.x.displayAdsWC,(()=>Promise.resolve().then(i.bind(i,62917)))),n.n.registerExperience(t.x.entryPointViewsWC,(()=>Promise.resolve().then(i.bind(i,46053)))),n.n.registerExperience(a.z.AdsManager,(()=>i.e("adsManager").then(i.bind(i,45684)))),n.n.registerExperience(a.z.MsccCookieBannerData,(()=>i.e("cookie-consent").then(i.bind(i,16920)))),n.n.registerExperience(a.z.DisplayAdsManager,(()=>i.e("displayAdsManager").then(i.bind(i,60603)))),n.n.registerExperience(a.z.FeedbackData,(()=>i.e("feedback-data-connector").then(i.bind(i,69236)))),n.n.registerExperience(a.z.PlacementManager,(()=>i.e("placement-manager").then(i.bind(i,75049)))),n.n.registerExperience(a.z.SocialData,(()=>Promise.all([i.e("common-feed-libs"),i.e("libs_social-data-service_dist_service_SocialService_js"),i.e("social-data-connector")]).then(i.bind(i,66801)))),n.n.registerExperience(a.z.VideoDataManage
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3187
                                                                                                                                                                                                    Entropy (8bit):5.247483432825993
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A3B2D3EE1322C673C233938C46F80D75
                                                                                                                                                                                                    SHA1:DCB6FAD7D81888B6757F370CCF56E644DB8FC2BA
                                                                                                                                                                                                    SHA-256:800B81E7AEFC7F0908A3373E970B8E2004F2F157D756928AF2B74CEC5983D3A4
                                                                                                                                                                                                    SHA-512:ADD0F67A0CB8165E7039A90EB17DB5F94FC3E902BE3C88C4E1EEF504A141C17E3DC0AFB9FBBFC0221BA189969D0F7547C7B5A5CFF0D263BA405C5E7EE17859B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:#EXTM3U..#EXT-X-VERSION:4..#EXT-X-PLAYLIST-TYPE:VOD..#EXT-X-ALLOW-CACHE:NO..#EXT-X-MEDIA-SEQUENCE:0..#EXT-X-TARGETDURATION:7..#EXT-X-PROGRAM-DATE-TIME:1970-01-01T00:00:00Z..#EXTINF:6.006400,no-desc..Fragments(video=0,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=60064000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=120128000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=180192000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=240256000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=300320000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=360384000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=420448000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=480512000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=540576000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=600640000,format=m3u8-aapl)..#EXTINF:6.006400,no-desc..Fragments(video=660704000,for
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1304
                                                                                                                                                                                                    Entropy (8bit):4.767968631693785
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:671DDC2887FB01DFC418864231D503E0
                                                                                                                                                                                                    SHA1:C709A9F97B41095CD1A0436FDE285467AC460147
                                                                                                                                                                                                    SHA-256:E2D2752332894DBDC79D3690468FD5811B38A7AB1380AD788165F1458C9C1968
                                                                                                                                                                                                    SHA-512:D65ECB575D650443B0FACFC74ECD0B9173B38AA2D497DE066F13A5DF892899040FACFE293C055FB4667DACD0FAB904B85B7C06EFC4C455645254ECE1BDA8A59F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBWdbbd?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....NIDATx..SMkSA.=..%R....4..QP.XHM7fSL.@. ]....HQAD...A..;A.;EH......DE("...j..&mc.....Lx1../.;w.93w.^.-b%3.$.i.#...M..>3.x\..s..R'..`T...<.].=.f.8.t..h.&/9...&...k.....p% ]...`....@..<.....M`..[......b....K...&.W5.A..]3..vb....J)/h7.)].........-%|...s?14.%...i.z5a.|....@..h..u..f..8..g.=.[XBz1...P..J!....E..Z...O..t..#..>._...`..QWa..-..lG........&..C....7.\.Fzi..Q{E/P....=G.<.}+....j.W.......o".*....F.g....v.;..TZ.*l..B$.......w.b..r...2.?.a.,;.~..C..E.!..:x._.|..sn...R. ....%.....*.q'..&......|"......;.WU.......a3...>.7....<U..2M....'....v.S.Lp...........T)....IEND.B`.............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (37243)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):147741
                                                                                                                                                                                                    Entropy (8bit):5.394000926452817
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0F298416FCCEC1830B330190700BDC56
                                                                                                                                                                                                    SHA1:C7482FAC029550CC27B3A494583F57BC8C416169
                                                                                                                                                                                                    SHA-256:354650C52A451332306552C3190EEE3632AB3C02E2808282D4D867683C9992D8
                                                                                                                                                                                                    SHA-512:600BECA6AAD25580538EB3C352D7FBD1DAE8C8CB2A9A8A4F3EA1C6CE316D865A3961003ADBFCEBB01B5B64E6FAF9EF30AE1F1D6A9802919D33323FDCDF77BD23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/consumption-page.1598bf1c7dc999b2e534.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["consumption-page","web-components_content-card-listicle_dist_index_js-_8fe71"],{1356:function(e,t,i){var n={"./BBCWorldService":[18770,9,"icon-assets-Remove"],"./BBCWorldService.js":[18770,9,"icon-assets-Remove"],"./ThirdParty.interfaces":[20514,7,"icon-assets-Plus"],"./ThirdParty.interfaces.js":[20514,7,"icon-assets-Plus"],"./ThirdPartyTracker":[68519,9],"./ThirdPartyTracker.js":[68519,9]};function o(e){if(!i.o(n,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=n[e],o=t[0];return Promise.all(t.slice(2).map(i.e)).then((function(){return i.t(o,16|t[1])}))}o.keys=function(){return Object.keys(n)},o.id=1356,e.exports=o},87847:function(e,t,i){"use strict";i.r(t),i.d(t,{ConsumptionPage:function(){return $e},ConsumptionPageStyles:function(){return ii},ConsumptionPageTemplate:function(){return Qt},ToolingInfo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30247
                                                                                                                                                                                                    Entropy (8bit):7.953768083111324
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F1FC5A7E4DFAE8940168E44819438DFE
                                                                                                                                                                                                    SHA1:D1A0B1D42EC884115B244F1F782B03327FCF7CB2
                                                                                                                                                                                                    SHA-256:CAFB12BA647CF201B2D2B74152F1F96F1C984DC216E978DCCDED94344D530BDD
                                                                                                                                                                                                    SHA-512:3CA23E7E55D758B15A5B2FA5D09B5BDF198B25F2375BE7DF4FDD8D03747F699178BAC8F665DAE20E8E994F0652BA9DAD4A0E42D460CA8B0E57DA2CEFED7CEF21
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://shftr.adnxs.net/r?url=https%3A%2F%2Fimages.mediago.io%2FML%2Ff2b8e444295e9f06b4e2d74a3655fac1__scv1__300x157.png&width=300&height=157&crop=1&bidder=529&buying_member=13368&selling_member=280&creative_id=490063670
                                                                                                                                                                                                    Preview:................................................................................................................................................,.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O...$..\...6.6........^.W..n7\...!=.UG.s.....:.h...D.e.....J>..<.e._..k....k...f}.]G..\.o....4...0.9>b).h..Dq\...T.|Oq.x...K...{.GX.....f(..#../... ..^..{T.N..F..."/...._....Z<pxsA..#.7s!._..$1c...gn......:.......$....Fv....~L......r.M...I..?.......R.H3.R...<.T...x.....]...Xjv...X......m..!.#.......Mv.).+C7V-..'.W.!|N.........ng#J.$Q..a.$.O.d.bH<.&.....Z...X]^..p]:.[.3.Q....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15078
                                                                                                                                                                                                    Entropy (8bit):7.956634991833116
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D5192BED31FAC03DDBFE01BD8C07C822
                                                                                                                                                                                                    SHA1:D27D8D1307E4983BBAC9863AB782A4E7D3D2BC35
                                                                                                                                                                                                    SHA-256:8F3B7A9105461B643D222430C64DBF83B56C4757E6C2E80C0BFE961603DD0583
                                                                                                                                                                                                    SHA-512:4D1DEAD15D5F74E5EB090502C46F48AEE505C971C4846261C85ABAB6660F917F1D437045E36ACA64CBCF14A64AA40DC81993BCE676D56D93AC21B7A03DBE3C5E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.da46c4b289500289ee4af5db06202a38&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._.6...#..k..s..V..'........|...+....F.......r..fm.N.d|.L..........F.H.4..'.:s.~.=f.."1..Xu......k._n........o..X.....k..."....xuO..4.\\..>M...F..`p...H..5......6..K.hF.C..a.P...#.3.....[..........i....Q.......C..........X>......W.5..*.7..../..J.....a......-3....>................*?.`.{.~..^!.Oa.R..}?J?...........?.....................X.......W.}..t~T...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):7.18141036104189
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                                                                                                    SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                                                                                                    SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                                                                                                    SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ngK0C?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1758)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3736
                                                                                                                                                                                                    Entropy (8bit):5.484222884364731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3D82FD2F91417D942E54334244E25864
                                                                                                                                                                                                    SHA1:B7C81A5EBA1B89B125F17AAE4AEF284802964AE5
                                                                                                                                                                                                    SHA-256:3581B8FD3371D8089509BA2938841B26544EA8D3F47663217CC237E8F602FC39
                                                                                                                                                                                                    SHA-512:0E749FF7D23CF9C5A75FE0EBCE68C4BC8FE39F8584886F142C1E59A957E939DFB6E6D61CBB96D5D11077389DB0627C10C6CE6AB854B72F0F72DBC5619E7130E5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/above-river-block.d023727380d8881d21d7.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["above-river-block"],{36979:function(e,n,t){t.r(n),t.d(n,{AboveRiverBlock:function(){return c},AboveRiverBlockStyles:function(){return A},AboveRiverBlockTemplate:function(){return $},ToolingInfo:function(){return x}});var i=t(33940),o=t(99452),r=t(79545),a=t(96520),d=t(98619);class c extends a.l{constructor(){super(),this.onBreakpointCallback=e=>{this.columnArrrangement=e},this.columnArrrangement=(0,d.Bn)().currentColumnArrangement}experienceConnected(){var e;null!==(e=this.config)&&void 0!==e&&e.fillSlotsOnResize&&(0,d.Bn)().subscribe(this.onBreakpointCallback)}disconnectedCallback(){var e;super.disconnectedCallback(),null!==(e=this.config)&&void 0!==e&&e.fillSlotsOnResize&&(0,d.Bn)().unsubscribe(this.onBreakpointCallback)}getExperienceType(){return r.x.aboveRiverBlock}}(0,i.gn)([o.LO],c.prototype,"contentId",void 0),(0,i.gn)([o.LO],c.prototype,"mappedPageType",void 0),(0,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65483), with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):203328
                                                                                                                                                                                                    Entropy (8bit):5.7899357494689445
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A90CA8E91433A368246F3E18D0A87F3C
                                                                                                                                                                                                    SHA1:63AB9CDF3A99434E2EC55487A3D5D38644BEE64B
                                                                                                                                                                                                    SHA-256:1A8C98289550F07AFF555DFE43427E823B2B2879C288C4A6147D4233A7BC3575
                                                                                                                                                                                                    SHA-512:4397C77D24E77AB3C93B152AE56A7CF7AC4C79844C4F5E7DF0473536FC1B5381BA82549D844E104DAC7F5348BFB8C079211A0F9B7576AB3E7E2D144FA38F2DE1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/js/thirdparty/msft/in-stream-video-sdk.1.0.1.js
                                                                                                                                                                                                    Preview:/*! (C) 2023 Microsoft Group of Companies. v1.0.1*/..var XandrVideoAdSdk;(()=>{var e={208:e=>{var t=0,a=0,n=0,r=!1;function i(e,t){try{if(void 0!==e&&d(e)&&console){var a=r?"[XandrVideo":"[APN",n=function(e){switch(e){case 0:default:break;case 1:return"always";case 2:return"error";case 3:return"warn";case 4:return"info";case 5:return"log";case 6:return"debug";case 7:return"verbose"}}(e);if(console[n]||(a+="-"+n,n="log"),a+="]",a+="["+function(){var e="";try{var t=new Date;e=t.getHours()+":"+t.getMinutes()+":"+t.getSeconds()+"."+t.getMilliseconds()}catch(e){}return e}()+"]",t.splice(0,0,a),console[n].apply)console[n].apply(console,t);else{var i=Array.prototype.slice.apply(t).join("");console[n](i)}}}catch(e){}}function s(e){try{var t="";try{t=window.top.location.search}catch(e){try{t=window.location.search}catch(e){}}var a=new RegExp("[\\?&]"+e+"=([^&#]*)").exec(t);return null===a?"":decodeURIComponent(a[1].replace(/\+/g," "))}catch(e){return""}}function o(e){var t=0;try{if(void 0!==e){
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):31701
                                                                                                                                                                                                    Entropy (8bit):7.9043804242997755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:63C20888B534C013FB2D7B3C64DA5DBF
                                                                                                                                                                                                    SHA1:FD80C4A0923DF026B31A136524BBAA94FCDAED66
                                                                                                                                                                                                    SHA-256:391CFA8C43D1E85D0CB5DD9B0B11CAC0ABA9C4D4B34F12EB0CDBE6B1CFE7BD77
                                                                                                                                                                                                    SHA-512:35653E72CEF4786F62F7EBDC03AF6834200A58A5DACF5A5C69253A989F828653AA3E42B621C812DE303C43465FB5F3738699FCAD215A09BB0926F4338536C2BE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L..F......3..[...:.....2.$...]..*.....[.o.h.m..*_*Y#.....#F.(/.]7R.....#..../.yr.....|'.>...W...J.I.....>m.../.b..G.G.....2.5V........`..aoe..\.q.}..H.?u.F%....m....x;T}..A.V.1]E...q.,r...l.qV../.....tC!..G.._.k.....k.".....i..$..)xG...."...!...T.?.?..A..e.9./.]......\_...|.>......QX./.......I...Q......c.n.u..+........y....R._.....;...|...q%......K4?...e...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5657
                                                                                                                                                                                                    Entropy (8bit):5.768588025934298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B860C5642D62451D91EE9449001F8BAF
                                                                                                                                                                                                    SHA1:AE1536366553260B5D42B2BBBE74CF35C92D0B72
                                                                                                                                                                                                    SHA-256:36C98BB0DDDC7333B8D3805D1CDF6678F66615AA5DB5189AC185C0D12C64D2CA
                                                                                                                                                                                                    SHA-512:2DE1B02096292645159D2FE1A0665E826B156622F94401DC1FB5A7D8F3B7CDB5C571E51F5BC170DBDFE3976E6DACE0D92D2FC486F3E02F5E61CA3ED898F7A700
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA157JY
                                                                                                                                                                                                    Preview:{"$type":"article","title":"!!! USE PROMO CARDS TAB !!!","_isPublishingLocked":true,"_id":"AA157JY","_name":"breaking-news","_lastEditedDateTime":"2024-04-22T15:54:48Z","_links":{"self":[{"href":"cms/api/amp/article/AA157JY"}],"parent":[{"href":"cms/api/amp/section/AAnsc"}],"references":[{"href":"cms/api/amp/image/AA14asZH"}],"section":[]},"_editorial":{},"labels":{"category":[{"product":"lifestyle","label":"lifestyleweddings","score":0.549076736,"source":"selectionMLModel"}]},"_lastPublishedSequence":41244,"_locales":[],"_systemTags":[],"abstract":"","authors":[{"bio":"new bio","name":"new name"}],"body":"","displayPublishedDateTime":"2014-05-27T20:23:00Z","extensions":[],"facet":[],"headlines":[{"title":"Breaking News Title","subtitle":"Do Not Edit This Card"},{"title":"Breaking News Headline"},{"title":"Breaking News Url"},{"kicker":"","subtitle":"false = breaking news, infopane stops; default is blank (infopane rotates)","title":"Infopane Auto Rotate"},{"kicker":"true","subtitle":"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14622)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):112995
                                                                                                                                                                                                    Entropy (8bit):5.396319473065123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:929088B62DB3AFE2152962B17E413729
                                                                                                                                                                                                    SHA1:58936F863C91ED8ABAD0CBCA90A0CC53EB5B615F
                                                                                                                                                                                                    SHA-256:9FE723432DD424350BC1234D4A8CEFEB931F0F918194F659A9BA3DD43274F3C4
                                                                                                                                                                                                    SHA-512:CF635449CDDE543BC5CE80AD90FD3DAD4AB02B06D2B34728FD27F0D4B83E01F9D29F103883675DA847B8CBC718E6461805E2D36F21D60EAA3255DF0B9AFE8AC1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/common-segments.79a7a6d15ed8a89e9dba.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-segments"],{7746:function(e,t,a){"use strict";a.d(t,{p:function(){return w}});var i=a(33940),o=a(23549),n=a(54175),r=a(54297),l=a(28904),s=a(42590),d=a(99452),c=a(93893),p=a(28326),h=a(55522),u=a(94409),g=a(12912);let v=class extends l.H{constructor(){super(...arguments),this.nurturingTriggered=!1,this.showCF=!1,this.wideCardStyle=!1,this.callNurturingToTriggerCF=()=>{var e,t;const a={id:"popupCF",group:p.V.Functional,placementSource:p.m.Internal,surfaceModel:{surfaceType:h.U.ContextualFeedbackCardLevel},contentModel:{title:"cf title",description:"cf description",contentType:u.J.CallToChoice,choiceOptions:[]}};null===(e=(0,g.$0)())||void 0===e||null===(t=e.sendInternalPlacement)||void 0===t||t.call(e,a),o.M0.addOrUpdateTmplProperty("cfNurturingCalled",this.cFId||"1")}}connected(){this.config=c.L.getConfig(),this.contextualFeedbackData&&this.contextualFeedbackData.cFId&&(this.cFI
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12574
                                                                                                                                                                                                    Entropy (8bit):7.957471259387451
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:75915810AA7F3D944F858E312B763817
                                                                                                                                                                                                    SHA1:2BD64A7D94C733F19938B33EBB5EE7A7C9DA2FC5
                                                                                                                                                                                                    SHA-256:2A07016C4175252DCABC9BA0E2798E42492C1D2B66846A7CDCB910FE9985D074
                                                                                                                                                                                                    SHA-512:531959FC82ACC97F11A0538984BDD1CFB3C033B4466BC3C06D8249E191FB12C44B8267D5CD6B1C17D628A117F9CD9015C7B03F41D5A5413F217CD22C842C2E80
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.d50e7110894db06371ad34201bc278d6&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I/..,....?.".n.c9tb.\3sWv,G"....*&.#lD..#...M....g..$.0Uq....R[...ba.F@W#...u..........Nq.M........im...J.......<..+.7.n....`d.m.........'....\....N.n..-.{...E. .an...........3.5..Y.jB.r....?.,....x~-MQb..Ye..1....~.z....W.^>...|I>...ZO.8.;a.}.\..y'$.......^*kHn......9....F.....\..?...a.G.IS...g.W..Tu....n.....u.......r..W.7.j....n.g%..tU.>..4....V-.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):223553
                                                                                                                                                                                                    Entropy (8bit):5.406860696691629
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FA6DE7DCEFC3499FE291B30908E6B762
                                                                                                                                                                                                    SHA1:CF869DABF48D895CD4995CD94B764FDFFCBE9D71
                                                                                                                                                                                                    SHA-256:54CD4ED31797696A7833201FBC2E19664898975E28E425117DFA77184D787FE6
                                                                                                                                                                                                    SHA-512:8ABDAD36A3A7C8FD41C3EABD6A0CD7367849F6DC7B0777AD30AAC787A3CD7F6F18708A1568BEDB2B619787021C671CD86BB374E62716B146F6C9EF10BA3DC020
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://static.adsafeprotected.com/main.19.8.499.js
                                                                                                                                                                                                    Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.499"]=__IASScope.__IntegralASExec["19.8.499"]||{},__IASScope.__IntegralASExec["19.8.499"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}class o extends i{constructor(){super({storeModelName:"jsConfigRequest"}),this.contentType="",this.url="",this.verificationParameters={},this.contentType=""}buildRequ
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):7.474733397985285
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E6D6045157D832BBA99695C7B1BD8695
                                                                                                                                                                                                    SHA1:640D6E97495810E7428398750F22B1E43A93DF14
                                                                                                                                                                                                    SHA-256:2B720D69CE174A70916EB9C5A18C4ED0805F49F476327ACE375B00C8D847F260
                                                                                                                                                                                                    SHA-512:B7E16A7D1F54618838A69EAC9F16EB98D12FE671F9BCFA04F060723480054EADE996231D59207656D2EAAC9B43F7E845163097B78D7BA8789A126397CB77EA08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#.......5.....@...!..h..[Iy.].$V...H.s*..FO.K.A..k.]..4.+....,........).P...=Wu+...(^...p......{......>..#.L`....O......i3.QJq.e..>..7........0..C.[..f.....;xp.H.P....x.2.U........Y.W..>.....p~..uW.+1........6..:K...>..E.n+d".v.......\..z....>.Sp.e..(.6P.f.2rT..N.'.....g...E...S.......@..@...S..X......8F.j.kG.1HcDC...J...!.....:..J.....7...[...... .r8.L..Q.U\A...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1410
                                                                                                                                                                                                    Entropy (8bit):4.770304768304694
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:936CA8F6DF41F841CAAE5362CC94FA29
                                                                                                                                                                                                    SHA1:6406FB60A3693E481AFB3394588A5F14320C167F
                                                                                                                                                                                                    SHA-256:EED3E25F9E4237A3AAFE7BC3536702FBDEB6B14073063300C4F61784175AC300
                                                                                                                                                                                                    SHA-512:CD3AFE4229C100BCB27B21868DE8092C88A5FB2DAEC68A4883158581B138D92701F4403B345E6E4F1E248B38BE9F810BA7F71ADC5F5153A68E3D9774891B21EC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXL7Uv?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...]H.Q.....VNg..E.R0.(..,.G.AaH...i]t.x.M7...W.)..iV..........0.Aa.YA.}.J.M.:........9.w...<.O.....y.........r.P.[k......o..;:...9u...|..\....Z.......l.&..........2N3.......K.u.....V>........'.W......D..J...1..b..R.F.C.x..E...'`1..RP.......$cW.>.....U.....0DD..'...AfV6Y....<mo.+.. ..t...;-.4............2q.......=b........Ett.4@..|$..-..<.q.>8.w...].F.U^NY.MPkX.......... .^(q?..(....e.../..h.0.L.........0../Pq...@-.3...^'*....-..../.x'<..$......$...`kj.....@...F.T.'|..|..3!...V........0...7.P... .R.U..JI....e!.7.e.G..F....I..7.h.5)cV.v.......K"....'..m.*...8!..$Iy.....X.HO.h4....?.<f...=......E..O......#..U....IEND.B`........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):6.993271396678931
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4B327722F5D10002B6349130D01F66F9
                                                                                                                                                                                                    SHA1:106277EBCAE092F4A6C368FB9AA4C123A1476F8B
                                                                                                                                                                                                    SHA-256:7BCC2673B78FDA453B5A49FFB07DA9496438F0647F1E43599BA6BFDBB7BE9367
                                                                                                                                                                                                    SHA-512:F83ED4214129A658FBE924B2941867A8C0B1FEC7632BDCCD111187856B5FD9FFA4808AA322C53568D392CD6D5A4F20C8126D6EBAEFE3D439721523E6E31B5ECE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G...]..nW...".4.....{..f....go..l..Z.p}v..r......,O@}G....i.....hN..q..oJ...H.s;.......N.......y'.T6.[.BA8.P..}=.y{.{nJ.......O)\...R....%.Ld$.......IEY.JQ[...\.#G(<.....\.h;..._...L.t.,.L/..... ..iIY...=..g.=.{6p.z..T.%.r...!.@....I...Xzg..V.\nVB]........8..(...s-Q...B.!.....qT....H.B.o+.......3....T].#.T..6........d.tJ.r.....F..L.......VU(.G..j...v.U..Y%@.\..z/N1.ia..%.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):7.402070222452102
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:219430DCA11216E6ACBEA9FAE5793D00
                                                                                                                                                                                                    SHA1:2B74CC81B2B4278B77238863D5759DBC3D7252B7
                                                                                                                                                                                                    SHA-256:9377ABFA6BAFE7B9E1015A7409935A5021B508247FAC3D751022A0D83F8C3411
                                                                                                                                                                                                    SHA-512:3BCD5A04A31D89916B47A856AFBA8CC3B9270767293253C4FC205CD06B8385882AB978692DBE48405C810E09FE31387EAF870B4A7D9EC950EFC7CD48E60C8014
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1hZSBO?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx.}S=K.P.=.K[.:..EEA7.+...I\..+._...T..."....D.uh..P. (....|.4..~....w...bl..J......).o..F]7.'l.!0....l.zgyg.E....<........._>.o...+..Zp....y..&>.5.&.qP9...Ck.i.JHH_f6...G.&....@.k+...Q.)...l...s....:].<.......y..&.r.Y...IM.@#.2,.gW.p]h...W<.2........>.....+dRK~Z......I.<.....$...P>8|.t21.b.......<..".. ..j.=..OE.N'.)......\.........I.5.HQ...!..^.}.Z.......Hz.M.BB..f:#J@C6]......C=. D.< 'T....A....-l....V./W<.r.B.T....IEND.B`....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):6.5841935919509496
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DED711DC2D8C8C41D954F487874DF8C6
                                                                                                                                                                                                    SHA1:7DF208FC40672395E58F7DF41C1230017E98A419
                                                                                                                                                                                                    SHA-256:0B034CF62AA8B32F6DBCE28CC7542226FA52D01CB475941145104A2CB36867FE
                                                                                                                                                                                                    SHA-512:70D957AFFC8CAD7F2B7DEDBCF04EA13C0EFFDF94F033744F0637B35F5C9A10E965B268D2F1BEAAD4CACD5701FC086DF8AA9D2B1531A3EBA9701BA2869CBF4596
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAVs9cU?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....bIDATx....J.1....."U.UA..EE..8.^<......^}..z...^...?(*..v....M?.=X..N&3../....Z,._..rk.rc.F).$)...A.E..%.fm.......y.X[D.p.h.=.B@..... .....0...7~..b.l.@@0.:t...\..&.. ......$.......P.....W.......4Q..F..{..=.@\..>".......O.L.1....be..fJ:..U.....p.....[j&.|.._<..!.v.o.\{...c@v....pK.....^A<....Y....H.......e...%a.....ZG.}......n........R.4..}.}.?\...M~...-.....IEND.B`.................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2132
                                                                                                                                                                                                    Entropy (8bit):5.7431724042115215
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8F99942AF5E1E578BB69382EDD33D806
                                                                                                                                                                                                    SHA1:DDBEE4F79C5B2A10785C3CCE979EFA038ADD56C9
                                                                                                                                                                                                    SHA-256:1D23546E42CF6A7CAE8CBC907BB9CA46FFCB6C0665890CD14D0190FEAD6B7493
                                                                                                                                                                                                    SHA-512:E15938E3866139FC9988DB5841E977BEA6E26647516DF62225AE24DC63EA8F7A70257D7F622739C616FB08E1EF66C52E9553419952E0BC1C11FF7E9FD3518445
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://prod-streaming-video-msn-com.akamaized.net/be1d51e7-9ead-4449-9329-321b44a8639e/e07b8b53-a553-4232-a915-2b00ad1e.ism/manifest(format=m3u8-aapl)
                                                                                                                                                                                                    Preview:#EXTM3U..#EXT-X-VERSION:4..#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio",NAME="aac_und_2_96000_2_1",LANGUAGE="und",DEFAULT=YES,AUTOSELECT=YES,URI="QualityLevels(96000)/Manifest(aac_und_2_96000_2_1,format=m3u8-aapl)"..#EXT-X-STREAM-INF:BANDWIDTH=774981,RESOLUTION=640x360,CODECS="avc1.64001e,mp4a.40.2",AUDIO="audio"..QualityLevels(646330)/Manifest(video,format=m3u8-aapl)..#EXT-X-I-FRAME-STREAM-INF:BANDWIDTH=774981,RESOLUTION=640x360,CODECS="avc1.64001e",URI="QualityLevels(646330)/Manifest(video,format=m3u8-aapl,type=keyframes)"..#EXT-X-STREAM-INF:BANDWIDTH=1129947,RESOLUTION=640x360,CODECS="avc1.64001e,mp4a.40.2",AUDIO="audio"..QualityLevels(993655)/Manifest(video,format=m3u8-aapl)..#EXT-X-I-FRAME-STREAM-INF:BANDWIDTH=1129947,RESOLUTION=640x360,CODECS="avc1.64001e",URI="QualityLevels(993655)/Manifest(video,format=m3u8-aapl,type=keyframes)"..#EXT-X-STREAM-INF:BANDWIDTH=1634488,RESOLUTION=960x540,CODECS="avc1.64001f,mp4a.40.2",AUDIO="audio"..QualityLevels(1487335)/Manifest(video,format=m3u8-aap
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23432)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):171249
                                                                                                                                                                                                    Entropy (8bit):5.393304969667063
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C9D7913AA2ED9DC26968D63246BA8AFE
                                                                                                                                                                                                    SHA1:F40054F117053EDF06521CE238C154A6B59D4BCE
                                                                                                                                                                                                    SHA-256:A9A8BE4CA4352F7F8F525B993AD3A9BA877194275C27D2AAB301DA555C13DA1F
                                                                                                                                                                                                    SHA-512:9ED65EFCB2F5E1AEBFD94955D707C96B13858B7FF77802ED6CD1B7157A3B5885E8FA631171BE648A9675CEEC948454CA97F7CB5C9836882B854FAD70D1753A3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/action-tray.f489fe443806a669d0ae.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["action-tray"],{52652:function(t,e,o){o.r(e),o.d(e,{ActionTray:function(){return q},ActionTrayButtonTemplate:function(){return ut},ActionTrayButtons:function(){return r},ActionTrayConsumptionFeedMobileOrder:function(){return pt},ActionTrayStyles:function(){return wt},ActionTrayTemplate:function(){return gt},SocialBarButtonTypes:function(){return s},ToolingInfo:function(){return xt}});var i=o(84030),n=o(63070),a=o(46073);var r,s,l=o(33940);!function(t){t.Provider="provider",t.Audio="audio",t.Reactions="reactions",t.Share="share",t.Qna="qna",t.SeeMoreMenu="seeMoreMenu",t.Insights="insights"}(r||(r={})),function(t){t.poll="poll",t.binaryReactions="binaryReactions",t.comment="comment",t.tellUsMore="tellUsMore",t.share="share"}(s||(s={}));var c=o(23648),d=o(4584),p=o(58349),u=o(45071),h=o(32808),b=o(86450),g=o(92100),m=o(89315),v=o(54256),f=o(42590),y=o(99452),w=o(82898),x=o(789
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8011
                                                                                                                                                                                                    Entropy (8bit):5.331884326981312
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FC384B0CD7ACCE79E1D6F408C423843A
                                                                                                                                                                                                    SHA1:97CDF2F4AD5663C456AD3C57285DE89C40AEDB83
                                                                                                                                                                                                    SHA-256:58DAE867314EA620CA0CC09FC92E623ED546FAA6D35A84800B7305F56947954A
                                                                                                                                                                                                    SHA-512:E5CB8EA5B8B2A6ED11C513B98EFB533495C58EF397E18BF894F5807B4D4ABF4D7059BA1888977490CBA4C75C00F98B652E1BBF2D0C4543F96114524042F76BE0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20240418/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&40>c++;){var d=!1;try{var e;if(e=!!b&&null!=b.location.href)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||0===c)b+=`&${d}=${enc
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51537)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):148806
                                                                                                                                                                                                    Entropy (8bit):5.439731506801309
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2594CA207FD3771E9A7F224C3579C611
                                                                                                                                                                                                    SHA1:82F1CA3738B5EEBB35D7F8653DBB6E97BEB3A7DA
                                                                                                                                                                                                    SHA-256:5649555A22805DD81DCE54264E06F3CAEE454D258C763CD07A3BCD0098BD0632
                                                                                                                                                                                                    SHA-512:60C4DEDC6B0C712C36D40E2420BEBA1EE6903F84CEABAF1D496708024DCAF6D31DB5A26DC1711AD817890FEDCC2495EE1605B30BE3780444270998A464A4A918
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js
                                                                                                                                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,i=n[0],a=n[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1289
                                                                                                                                                                                                    Entropy (8bit):4.203217625917505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:04754AB852A0B277D47403DDAC2CF16C
                                                                                                                                                                                                    SHA1:B5F9A2EEFF4DC72CBD216D26358E6185F3155D8F
                                                                                                                                                                                                    SHA-256:7D3E83F2249C53712F58B541AF70FEC5AD45B868CE100D331232B3DE69849D00
                                                                                                                                                                                                    SHA-512:0BB0DCCE6BF4710D83E946BB618F4B523DF44664F7805472CEC4A6EF5CC90AA61983B5355AEDC4BD407B1E5EBE5BA9C163C2603661001C268062ABAEC3843D42
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/content-provider-card/GoToPartnerSite.svg
                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M8.48634 1.61141C8.14116 1.61141 7.86134 1.33159 7.86134 0.986416C7.86134 0.64124 8.14116 0.36142 8.48634 0.36142H14.7363C14.8068 0.36142 14.8745 0.373084 14.9377 0.394587C15.0256 0.424422 15.1082 0.474386 15.1783 0.544477C15.3031 0.669288 15.3641 0.833753 15.3613 0.997317V7.23638C15.3613 7.58155 15.0815 7.86137 14.7363 7.86137C14.3911 7.86137 14.1113 7.58155 14.1113 7.23638V2.49538L7.67838 8.92831C7.4343 9.17239 7.03858 9.17239 6.7945 8.92831C6.55043 8.68423 6.55043 8.28851 6.7945 8.04443L13.2275 1.61141H8.48634Z" fill="#036AC4" fill-opacity="0.55"/>.. <path d="M0.361389 5.36139C0.361389 3.29033 2.04031 1.61141 4.11137 1.61141H6.61135C6.95653 1.61141 7.23635 1.89123 7.23635 2.23641C7.23635 2.58158 6.95653 2.8614 6.61135 2.8614H4.11137C2.73066 2.8614 1.61138 3.98069 1.61138 5.36139V11.6114C1.61138 12.9921 2.73066 14.1113 4.11137 14.1113H10.3613C11.742 14.1113 12.8613 12.9921
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                    Entropy (8bit):4.48198966493377
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9FCE93410EB828E0EDF41D3F021D93E2
                                                                                                                                                                                                    SHA1:1584BC813F34E9B7356C6BD05CB2A14EC52E1590
                                                                                                                                                                                                    SHA-256:F463580C98FD336D4E69E7DCA36CF345A81A5E402F61D9F870EAE9D8C4E59DE9
                                                                                                                                                                                                    SHA-512:4683EAB5A623912C9684C67E49896C4C0F26C95D335898FEE201D6CB2FF4E2A4134F81903A333BF3C0E6F32A0F822A45BDFCBC613277F2B64CB483DE3173A32F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3236)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                    Entropy (8bit):5.311110515964322
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4AF9428D8C901774B6F33D2A094EF050
                                                                                                                                                                                                    SHA1:3E5C245C4FB5FD1824F84CC9E1C403851C4DD673
                                                                                                                                                                                                    SHA-256:E318E0AC932DF7816EC1771B773D18BC0085E0D5ECF63E5CE793B44FFE351A6F
                                                                                                                                                                                                    SHA-512:48178A0724FC0E3DEC8303B22B1AF379F63962422F1FE40992449B9D6E1EE46BCAEDBFA2C01900EFC1228482CFD9925066898CBA541CA9E58CE277BA53A158D0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/r20240418/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23972
                                                                                                                                                                                                    Entropy (8bit):5.106020677209601
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2BE81E20772CBC89D5D7E68A837271CA
                                                                                                                                                                                                    SHA1:8567F8771855A5CBEE382748674A575D4A4473C4
                                                                                                                                                                                                    SHA-256:A603C90E203DB7FF27113DB4DBF1AC015475387595184C82637A83FF9E47DAD0
                                                                                                                                                                                                    SHA-512:4C21CA3275F15F6FEE92343AFCDEE8A722BBDC61F890C866678AAA99D2A2EAEABE0E722692D3902A3FF5BAADEB1AEFDEE5BBA8ADEFF8877F40187A7DBA796882
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"abstract":"Consider our detail brand! (psst...find the code) <a href=\"https://pattersoncarcare.com/For\">https://pattersoncarcare.com/For</a> this video, I decided to go more in depth with the Mustang's subtle cosmetic mods and give Smurrf a whole different look. The Mustang GT's front end hasn't been touched since 2014 so it was time for a change. Thankfully I-5 Autohaus makes a very cool and very rare custom grille for the Mustang GT for the 13-14 Mustangs. For this Mustang GT grille install things aren't too shabby. Huge thanks to my buddy Chris from SSR collision with help on this install! Thanks for watching! 2nd channel!- <a href=\"https://goo.gl/NtQcxJKey\">https://goo.gl/NtQcxJKey</a> Tags- <a href=\"https://goo.gl/CFuoFxSnapchat!-\">https://goo.gl/CFuoFxSnapchat!-</a> DJP4Twitter- @thatdudeinblueFacebook- <a href=\"https://www.facebook.com/thatdudeinbl...New\">https://www.facebook.com/thatdudeinbl...New</a> decals!- <a href=\"http://spinnywhoosh.com/thatdudeinblue/Stay\">ht
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30633)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30685
                                                                                                                                                                                                    Entropy (8bit):5.27672760530217
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5E62B51C7B3A73F5D99A63CF76397993
                                                                                                                                                                                                    SHA1:A02504AB68991835A99FCC8666305C9B9FEC6E0D
                                                                                                                                                                                                    SHA-256:73E9B0D8CB901DC5429D2B6F94F6F2C1BAB1D554740C0CD981B83C46F5E91C41
                                                                                                                                                                                                    SHA-512:500B9AC83F6829F599F65F8EA50340C366FF9E37667369E022F63ED9E86744A25F3B212D7578B00F53B553E4C7A3D37EC19F0BD3D9DE623341FE2B507B9DCD7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://mem.gfx.ms/meversion?partner=msnews&market=en-us
                                                                                                                                                                                                    Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msnews","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":null,"cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.net
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5105), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5105
                                                                                                                                                                                                    Entropy (8bit):5.286558513682445
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FE75B5DC9AD1E45C92A249CFA911B691
                                                                                                                                                                                                    SHA1:F73B7B07620B151ED85424D71E242D6564E55839
                                                                                                                                                                                                    SHA-256:95BA5EFBD718D60C5560237EB0F6B5D32FB5F3395608AD86A3068D6C7C4464AD
                                                                                                                                                                                                    SHA-512:57D63F8244316E262275787FAF19CB598A83EC1D4EF417FFE3BFE5B85FD7C9EA9E589F2BF33A92F9471CF424268F2BA0A8494D78092D8AA7F3F554BE39E63C1C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/clarity.d82605afc5e677395a74.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["clarity"],{74313:function(t,e,n){"use strict";n.r(e),n.d(e,{Clarity:function(){return W},ClarityActions:function(){return f},ClarityConnector:function(){return I},ClarityReducer:function(){return U},ToolingInfo:function(){return A}});var r=n(50425),i=n(84501),o=n(61679),s=n(7476),c=n(23549),a=n(78672);class l{async getClarityScript(t){return new Promise(((e,n)=>{const r=window,i="clarity";r[i]=r[i]||function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];(r[i].q=r[i].q||[]).push(e)};const o=(0,a.b0)(t,"clarityScript",!0);o.onload=()=>{e()},o.onerror=e=>{c.M0.sendAppErrorEvent({...s.KKn,message:"Failed to load clarity script",pb:{...s.KKn.pb,customMessage:`Error occurred while loading external script for clarity, script url: ${t}`}}),n(e)},document.head.appendChild(o)}))}}const u="https://www.clarity.ms/tag/3j9o3mfoml";var g,p;!function(t){t.WeatherOngoingFlig
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4202), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4202
                                                                                                                                                                                                    Entropy (8bit):5.288081386087338
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FD33FB2E9FEC1995A87D48846F66112A
                                                                                                                                                                                                    SHA1:09DFACEDC312159854F8E18AA6D68F78F85416C7
                                                                                                                                                                                                    SHA-256:8E3E3AC6B46883235AAF6D4799DA971B6D3A19A9643FA3348E91B992AE04E6D3
                                                                                                                                                                                                    SHA-512:54179F88E29DE6DD7ABAF4CC29637015F2851B8331F399229C8DF8E5A17C3BE8E0F3C63F1AC6C957F01E9912DED7E4CEC93C8D73C11A345AD848ED2F2233A6E2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/video-card-wc.af5d8778d6731b88dfa9.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["video-card-wc"],{94394:function(e,n,t){t.d(n,{G:function(){return u},d:function(){return o}});const o=function(e){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e||!e.length)return;return[...e].sort(((e,t)=>{const o=u(e,n);return u(t,n)-o}))[0]},u=function(e){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e)return 0;const t=window.innerHeight,o=window.pageYOffset,u=o+t,{top:r=0,height:a=1}=e.getBoundingClientRect(),l=r+o-n,i=l+a;if(i<o||l>u)return 0;return(Math.min(i,u)-Math.max(l,o))/a*100}},87274:function(e,n,t){t.d(n,{JL:function(){return r},Nt:function(){return o},SK:function(){return u},lJ:function(){return a}});const o="consumption-feed-activity-change",u="immersive-fullscreen-close",r="consumption-trigger-star-rating",a="ConsumptionGalleryReloadRightRail"},34827:function(e,n,t){var o;t.d(n,{A:function(){return u},o:function(){
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):302394
                                                                                                                                                                                                    Entropy (8bit):5.314162953426812
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:544D443C37B37089EB149DD77E71E5C0
                                                                                                                                                                                                    SHA1:3E3682C0B0549591A305DBBE3766EE5A72712706
                                                                                                                                                                                                    SHA-256:821679D253E042445E9C4DC3519BE4FE723111C6B9FED027929AB8D0C44AB95B
                                                                                                                                                                                                    SHA-512:A80D61B7385DBDE55E079EEA354FFC5D09C35EA533C6C1D9E51CAD56352A5D2331DE03962A73E722D79E5E1141AAC6C870379E03DF2A8F67DD1177E552B7A63B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/vendors.094a6f2e939ef33e25ce.js
                                                                                                                                                                                                    Preview:/*! For license information please see vendors.094a6f2e939ef33e25ce.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return d}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var l=n(10350),c=n(71930);class s extends o.i{constructor(e,t,n,o,a,l,c,s){super(e,s,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=l}}var f=n(52965);class d extends l.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=d.InstancesMap[n];if(r)re
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):95745
                                                                                                                                                                                                    Entropy (8bit):6.13626317070289
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1687391437AC455DB2207D6B7DD5A740
                                                                                                                                                                                                    SHA1:74B85A5422662882D284554C78E98422356F81BE
                                                                                                                                                                                                    SHA-256:C7BD3C53CB7A95D5AC334E6812B16040094F977176B2C4C72FDB0C52E57D5152
                                                                                                                                                                                                    SHA-512:08369BC32F63500ECCA808F1EC27685827B2E031341965C4120DE29EA4D4B098548A1ED4F5E8E3F5FBBD306CDE67049B28EEE6C606328D78C3D6BFF8229C081C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3584664717156591&correlator=3832566149764813&eid=31082858%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202404170101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1713877104134&adxs=935&adys=266&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=cuvdajd50w0c&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fautos%2Fenthusiasts%2Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%2Far-AA1ntM5Z%3Focid%3Dentnewsntp%26pc%3DU531%26cvid%3D8b8aa9e3e14d4164a6a2181020104694%26ei%3D36&top=www.msn.com&vis=1&psz=300x250&msz=300x0&fws=256&ohw=0&ga_vid=227419157.1713877104&ga_sid=1713877104&ga_hid=492247160&ga_fc=false&td=1&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1713877100330&idt=3772&adks=3870135851&frm=23&eoidce=1
                                                                                                                                                                                                    Preview:{"/42115163/IP_MSN_msn.com_300x250_US_Dec2023_1":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=3bd64ab1552eb9ce:T=1713877105:RT=1713877105:S=ALNI_MZA8yTaDyLvyba1lFvTirehLjFL1w",1747573105,"/","msn.com",1],["UID=00000df2a46d9ff8:T=1713877105:RT=1713877105:S=ALNI_Ma4Gs8h7AcTcAhQkWjwtB--UjJO9g",1747573105,"/","msn.com",2]],[138417553458],[5291920303],[622053643],[2320219087],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKKf1-Cx2IUDFeo3swAdJy0Nmg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"cuvdajd50w0c",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=cc15100aeb158d4a:T=1713877105:RT=1713877105:S=AA-AfjbD1EMqZHgNVFNlo-rqRGMM",1729429105,"/","msn.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240418';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"sty
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33344)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):125373
                                                                                                                                                                                                    Entropy (8bit):5.381617406941089
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:675D05B0DC9B5B3D7F842CB9D81F432A
                                                                                                                                                                                                    SHA1:9B8B0B1C6775F4EF759D7C53378C2967B7A96843
                                                                                                                                                                                                    SHA-256:AC1F5016BDAE89BEB1BD307CAD5D4876B4C5B6E6AFE8B8DE24468FBA2E55F7F6
                                                                                                                                                                                                    SHA-512:FEF595E884817A295DD12C6EF51CC2951F9F77FD73B7276C0567624E50211C52CC7FAFBF35318C3A2D9166C45D9B952F524DA69B56949963E5B490F4A206638C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/publisher-subscribe-follow-button.cad40094d7326a0c219e.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["publisher-subscribe-follow-button"],{23590:function(t,e,i){i.r(e),i.d(e,{PublisherSubscribeFollowButton:function(){return K},PublisherSubscribeFollowButtonStyles:function(){return $},PublisherSubscribeFollowButtonTemplate:function(){return nt},ToolingInfo:function(){return rt},transitionConstant:function(){return O}});var o=i(84793),n=i(63070);var r=i(33940),s=i(55524),a=i(42590),l=i(99452),c=i(61679),d=i(79545),h=i(96520),u=i(83174),p=i(99360),b=i(95706),v=i(43977),g=i(46127),f=i(82898),w=i(23549),m=i(78951),y=i(7476);var C,S,F=i(45927),P=i(88677),k=i(31983),A=i(90134),I=i(23648),E=i(42689),T=i(22674),D=i(3204),R=i(78923),x=i(13334);const L="rgba(0, 0, 0, 0.83)",U="macOS"===(null===(C=window)||void 0===C||null===(C=C.navigator)||void 0===C||null===(C=C.userAgentData)||void 0===C?void 0:C.platform)&&"ntp"===x.Al.ClientSettings.pagetype?"20px":"21px",B="macOS"===(null===(S=
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (9783)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13285
                                                                                                                                                                                                    Entropy (8bit):5.5498852551658
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:554909CFCA82FE590383CF9C972439A9
                                                                                                                                                                                                    SHA1:2F3AC2FF377C9C6F692A4990D8235DD78B2D056C
                                                                                                                                                                                                    SHA-256:A18EA7F6E2E1ECCE7608A68B49E04878D7A8BA73946DFF41B7BF6AAB4A2B96CA
                                                                                                                                                                                                    SHA-512:AB8D3F004956DF04CE880CB70AF77A02BBBD191C1AD58B97DEE43078F1392C8DDBD91883D2CC3629CAD1247A4B24C4DB096D007A7B47565A444E6B6ED8173DCD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_subcomponents_next-slideshow-card_index_js.dc47ae56b5498ff71c64.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_slideshow-base_dist_subcomponents_next-slideshow-card_index_js"],{19397:function(e,t,i){i.d(t,{$:function(){return n},g:function(){return o}});var o,r=i(19628);!function(e){e[e.Default=0]="Default",e[e.Medium=1]="Medium",e[e.MonthDate=2]="MonthDate",e[e.Weekday=3]="Weekday",e[e.Time=4]="Time"}(o||(o={}));class n{constructor(){this.dateFormatOptionsMap=new Map,this.setSupportsLocaleSpecifiers(),this.dateFormatOptionsMap.set(o.Medium,{year:"numeric",month:"short",day:"numeric"}),this.dateFormatOptionsMap.set(o.MonthDate,{month:"short",day:"numeric"}),this.dateFormatOptionsMap.set(o.Weekday,{weekday:"short"}),this.dateFormatOptionsMap.set(o.Time,{hour:"numeric",minute:"numeric"})}overrideDateFormat(e,t){e&&t&&this.dateFormatOptionsMap.set(e,t)}louserzedDateString(e,t){return this.formatDate(e,o.Default,t)}louserzedDateStringMedium(e,t){return this.formatDate(e,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22999)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):315669
                                                                                                                                                                                                    Entropy (8bit):5.6308400629101865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5AD8F935EEFB2CD5E7EE65299397201B
                                                                                                                                                                                                    SHA1:F2FB279E8A36CB212F8F64F462F53D5807140FBB
                                                                                                                                                                                                    SHA-256:187D1C189B085CF67DE17002A5F42E97A0CACE2680A02E6E9332B933FFC7AAD0
                                                                                                                                                                                                    SHA-512:919CFB5F25A9EEF0B2954FBE459FC9AA74CD30C282867669FDB6A69265E2DD4AEF2E32B42980A404BB1CE2DCD829A20D64B0C4DF095CE7A035FAB07601AA028D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/common-feed-libs.c9132cf4f7340e310b3e.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-feed-libs"],{8257:function(e,t,i){i.d(t,{F:function(){return r}});var a=i(67295),n=i(49218);const r=function(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];return n.dy`. <msn-content-badge. slot="content-indicator". iconName=${e.type}. showColored=${t}. class=${e=>i&&e.contentIndicator&&(e.cardSize!==a.Nv._1x_1y||e.imageData)&&"video"!=e.contentType?"offset-engagement-badge":""}. >. ${e.louserzedLabel||e.value}. </msn-content-badge>.`}},36136:function(e,t,i){i.d(t,{AV:function(){return p},Xr:function(){return h},Ze:function(){return A},oo:function(){return c}});var a=i(41762),n=i(69792),r=i(49218),o=i(93703),s=i(72264),d=i.n(s),l=i(7275);const c=e=>r.dy`. ${(0,o.g)((e=>e.providerData),r.dy`. ${(0,o.g)((e=>e.isAnaheimDesign),
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-D8ENZKYJ0p-tguCqUb24OXHIiJ_rWQMkslqaz1TEKXpoDr1sr2ci5_M8fV-bTC1XzbUyHl7T_-Y0XnIG3tsXPeZoGC4GYMy2ZOgxFIyn1Wzk6NS6s
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):7.628411448997107
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8537D01026AB5AB1DE225C4D2088604D
                                                                                                                                                                                                    SHA1:C8887CE0E104BE410E0DE78C393D813F95941435
                                                                                                                                                                                                    SHA-256:9147656D0EEA432490CCE03D24CA1667697AADEDE81F1BF8ADCB66923B72EF73
                                                                                                                                                                                                    SHA-512:AF91BC47F4DB8B13DFBE2A4B6C31B5558B771D5B7759BDF05E6202BEDCB358CB02D8ABC58D24A70C6AEA715D1652E62A18FA98476F37F04B853571D2BBF1DA29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@;u..r=...J9S....s@.h...>.KTOa.s&X.cG...Y".>.[l.b.{`..+x..H.i.F.R@..w.5....3H..(.(..B.@..q@.....sH.q@.f..D.i.9.....D.(s..qjVN#9.....J....=..G.....=.....~.....g.r.VV....@x...B<..........1....v.6~.7*j.....b...?...]A.xn5..i..X..3......{.b...L.....y..s5..u*$..........G...v)...X.)..._S..N.RB..qq+\..+*..g...T..X...E..2#....cZ\.N%+..YR.o$s..cVRp..Z\S...3(.-..$.Le...... ...D.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                    Entropy (8bit):4.563071015334529
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:25EC8E485E119691D0D5EF8B887B30FA
                                                                                                                                                                                                    SHA1:06045306141ECEE20507A1C773887A1256D7D81D
                                                                                                                                                                                                    SHA-256:612536C784A4F93E935879BB68C6508D30B783407214239E3FDAD3A046C2F41B
                                                                                                                                                                                                    SHA-512:222C5EECD1F31160701CA9C027E03ED5390733E751F9229E9E834641C6A4AA67CDBC987BB0A0F0FDA192E263CDBCEE7B11A0137B9C1B5A8F1300805D5274F82F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/service/msn/user?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=pdp-peregrine&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON
                                                                                                                                                                                                    Preview:{ "@odata.context": "https://api.msn.com/msn/$metadata#user", "value": []}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                    Entropy (8bit):5.3736870728924915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:997C0A3DCAAF8ED6276FDB258084A3D0
                                                                                                                                                                                                    SHA1:9A5DBBEC9F19C9279F487DC988061AF3DECD7CD6
                                                                                                                                                                                                    SHA-256:CEE4416794D650A91455BCDA96752CC676FBD57367C7EBE9CE542000277F46FD
                                                                                                                                                                                                    SHA-512:BFC0F6A8B7AE5BB0D5643762C6CF9722A97D1C0A4261C0D8DA1AF1C7F26F53584FBA770B6B83CC53823AF8E859D1F56A259FC82D26B299366DF566972E5C8E9E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="iFSMoz_RbttNnhmf6g8n1A">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1713877109019');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):148671
                                                                                                                                                                                                    Entropy (8bit):5.324768791518586
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5821F3A7D555C08571D4DBE12EA2EC9C
                                                                                                                                                                                                    SHA1:7EBEA1D2F5A3348EFE59E3603EE3B7F2D2056513
                                                                                                                                                                                                    SHA-256:41E39F6F1D330F31858F97BCBDEA232E830B7CF76F7B52C1285E925FCF20CD70
                                                                                                                                                                                                    SHA-512:AE0988335296327A9BADD7D922184DE27A6DF817D00EAC7A7B6E917C7BD73605F45B54E7C5C80CE7D696873C5BB63162106A4CDE17B137D5B7BC9BD8DBC77ADD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/as/init?pt=msnedgentp&refig=f1a36d72fc1940fd8f0a72ab52d5cc11&msbqf=false
                                                                                                                                                                                                    Preview:_G = window["_G"] || {}; if (!_G.IG) { _G.IG = "f1a36d72fc1940fd8f0a72ab52d5cc11" || Msn.track.trackInfo.userStatic.clientRequestId(); } _G.lsUrl = "/fd/ls/l?IG=" + _G.IG;;var _w=window,_d=document,sb_ie=window.ActiveXObject!==undefined,sb_i6=sb_ie&&!_w.XMLHttpRequest,_ge=function(n){return _d.getElementById(n)},_qs=function(n,t){return t=typeof t=="undefined"?_d:t,t.querySelector?t.querySelector(n):null},sb_st=function(n,t){return setTimeout(n,t)},sb_rst=sb_st,sb_ct=function(n){clearTimeout(n)},sb_gt=function(){return(new Date).getTime()},sj_gx=function(){return sb_i6?new ActiveXObject("MSXML2.XMLHTTP"):new XMLHttpRequest};_w.sj_ce=function(n,t,i){var r=_d.createElement(n);return t&&(r.id=t),i&&(r.className=i),r};_w.sj_cook=_w.sj_cook||{get:function(n,t){var i=_d.cookie.match(new RegExp("\\b"+n+"=[^;]+")),r;return t&&i?(r=i[0].match(new RegExp("\\b"+t+"=([^&]*)")),r?r[1]:null):i?i[0]:null}};_w.sk_merge||(_w.sk_merge=function(n){_d.cookie=n});_w.ChatMergeLogHelper={getBotRequestId:func
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (52180), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52180
                                                                                                                                                                                                    Entropy (8bit):5.348205902752068
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:05F236F450DF4752DA7D1D9050B2BFCF
                                                                                                                                                                                                    SHA1:F5A89DAA4B905343F76218ED1B1C38F27FA0CA4B
                                                                                                                                                                                                    SHA-256:31F03BDC9AFD502FE5CCFD05F1A4EF9E93DF266FC348D1F41533CBF3F61F43CD
                                                                                                                                                                                                    SHA-512:075A49CB34019FD89E3B26A557C5C4EFD39A6581975A5687DE2B31CB0A60B39864E78500D88BBBFF2CB02FA97360606B836DC4C4AC3CDBA90630DA737C8F761E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/rewards-data-connector.4869636ebaffc7fc8de6.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["rewards-data-connector"],{88456:function(e,t,i){"use strict";i.d(t,{WH:function(){return s},qi:function(){return c}});var r=i(76733),n=i(54297),o=i(36867);async function s(e,t){let i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:void 0;try{if(await a()&&t){const e=await o.L.getPreferenceSetting(t);if(e&&void 0!==e.value)return JSON.parse(e.value.toString())}if(e){const t=(0,n.$o)().getObject(e,void 0);if(void 0!==t)return JSON.parse(t)}return i}catch(e){return r.k.logError("Failed to parse the key."),!1}}async function a(){return await o.L.isApiAvailableToUse()}function c(e,t){const i={setting:e,source:"ntp",timestamp:(new Date).getTime(),value:t};o.L.savePreferenceSetting(e,i)}},79978:function(e,t,i){"use strict";i.d(t,{CR:function(){return r},Mx:function(){return n},_Y:function(){return o}});const r=8,n=2*r,o="coachmarks"},2587:function(e,t,i){"use strict";i.d(t,{Er:function
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1454
                                                                                                                                                                                                    Entropy (8bit):4.785927167234724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FCACACD35F110A2E11A12799AB6F383F
                                                                                                                                                                                                    SHA1:421D31816F090815BF8F3771EDF72C1C724B5E0F
                                                                                                                                                                                                    SHA-256:41B9FB77F763E733C415167207B3AD52663FC10A7CA03F53A63A5C588F4C76BA
                                                                                                                                                                                                    SHA-512:4FB355C527F3DC86D5F767E693AA0E5438A19B2AED66A8FD84E87B6E5BD502DD0661FE2841DB68050F289C10DC81743C015FAFEBB35E69083BCF492A33986D34
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...]HSa.......d.5g.(.1m.... .....(..1J.(H..$....0...\+D.>......N.S.h..g.[..7...../..........pD.*....].....S...49.....X.C.q .r..4.o<!.......c~n......+.W\...A....m..D...u..v+..E...z~C.......".+.....:..).`GA6&'g....q..Iri.#...DY.mp.....YPtR..u...B.m.d..tv.c...h.....1..s..c3..>..=..(..[.I..i.......CrJ"$..2.*Qz.8.^.......V#....(....0<h.m..P..Mu.cM.n........MM-.......H.B]...0x<^.,.%m.......x1..bx.^R..b$q...|x..A.k.B.1.<..+.......7.......8t8.\w',6.>..^.Yl.$ND.su..Jd'.~..g..uJ..t...}.....1....iH.,%.0a....C..f.+8.a\>.R..4:....Rs.....O...OpPN.4..J.),-..a.6....n=....&..uf.......3...s~A.<..gu..6.........=..a..f..m}....R.B@........S...k..K.^....IEND.B`..................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40117
                                                                                                                                                                                                    Entropy (8bit):7.954817460052215
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1031C5D724D79F63B7715D689B14F793
                                                                                                                                                                                                    SHA1:B50C63DE472F5D08EC3A28569FB038F137CE62CD
                                                                                                                                                                                                    SHA-256:391B5CF4AE92FA841B07DF88C7B48370631F359862AEA4175920FCDC3BD758D6
                                                                                                                                                                                                    SHA-512:3FA8CE6581868C3616BB6E07C2D5B69164393F9941CA6B73D3D9BA0BF72A2BAACF9AE9F0B847158EEA504696ACDF66BD85FFC6BF27334939385785E23CCBDE9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..lwn..1.I..T.tI.sg.k.>...=$U.6.P.iJ.m........Z.D..EAF%.D...........y.....w|S@c<gvk3TS....\D:.6..|..g?q..l.e..y....p.1.Q.X-...d.....z.W!.uKd....*;;.....Qsh....Fm.........7h..g..v....Y.P.....y.nXb.,..+.'w...w0.-..F..-']iN7....c.r...6...S..Z.\.F...)%...7..6#nK...k.^..q..@..}.KaO.O.5:..eQ...7Z.....\..?z.q+/,.*z .:..k*@#...a.G.X.K#...rE!.&..jM...?.U........<u?.9b
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26192)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):61909
                                                                                                                                                                                                    Entropy (8bit):5.464152046477965
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F5AD007200EB2236C7F7A37D9DF23E6E
                                                                                                                                                                                                    SHA1:55359099491640342795EE028A4F8DF49B697249
                                                                                                                                                                                                    SHA-256:CC2E3D0E54B6D238345C26277E012055E342BE7646B56BF80FB2C079B641EDD4
                                                                                                                                                                                                    SHA-512:86316F28A9EA5310A066EEB93CF4057F8B0875BC3FF1AF76BC2FCFE241ECD9BFE4E37F4444A1FE829729389B2BF701E883D84BA6A552E6DCFE38BF9053B2901E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/toast-wc.fc3c6c5146db448d4555.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast-wc"],{86506:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return D},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Vt},ToolingInfo:function(){return Ut},getBackgroundColor:function(){return L},getColor:function(){return H}});var a=o(46073),n=o(63070);var r=o(33940),i=o(98690),s=o(96927),l=o(91604),c=o(99452),d=o(42590),h=o(79545),p=o(82898);const u={telemetryContracts:{toastCloseButton:{name:"Close",behavior:p.wu.Close,action:p.Aw.Click,type:p.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(96520),b=o(33442),v=o(56121),y=o(69416),m=o(40378),x=o(42689),w=o(38492),$=o(26738),k=o(99809),C=o(78923),T=o(29717);
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):4.317686290194844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:07FA78460E527B4EC40FB88FA4E02843
                                                                                                                                                                                                    SHA1:8B4D0F753042487A7E2DF938CD70E8135CFA16AA
                                                                                                                                                                                                    SHA-256:FB736E202A5A5C9D0026F60EA3435A671B179AE82C884057804C802E5E412B2F
                                                                                                                                                                                                    SHA-512:FDF6D49C1EF119FD16246AD75F9BA4D28EFE831B9CCA8DE450841206A2BA851E3C2F6C9EAED3D5DBE292D1C11F3683CD17FC1BD468606EF75A50E1CC67EA0EB9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="#FFFF" xmlns="http://www.w3.org/2000/svg"><path d="M4.75 3.5a.75.75 0 000 1.5h12.5a.75.75 0 000-1.5H4.75zM4 16.25c0-.41.34-.75.75-.75h12.5a.75.75 0 010 1.5H4.75a.75.75 0 01-.75-.75zm7-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zm0-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zM5.5 14a3.5 3.5 0 100-7 3.5 3.5 0 000 7zM6 8.5V10h1.5a.5.5 0 010 1H6v1.5a.5.5 0 01-1 0V11H3.5a.5.5 0 010-1H5V8.5a.5.5 0 011 0z"/></svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1697
                                                                                                                                                                                                    Entropy (8bit):4.040634650131806
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:08EA9E6B354A20D4FBA4299B12081DD0
                                                                                                                                                                                                    SHA1:2A21200E6CC6D3E89B12466D6898D2AAC380EFDC
                                                                                                                                                                                                    SHA-256:5E12591F3B257596ED8F5C54359FF79C222901AA2A37F58EC9FCE7F88E223119
                                                                                                                                                                                                    SHA-512:DA192671F068A9AF427EF4BBCAC73A108DB8924176ED8E31B72997E9597C947E50C6C0F898539CF93E74DDCE73EA0FEBD7EAE3498E98B2B612EA5F5C264D4C18
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#2B2B2B" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65270)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):173788
                                                                                                                                                                                                    Entropy (8bit):5.411966836974873
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:282F67D15EB4B6B09A67CB651FC1967C
                                                                                                                                                                                                    SHA1:E0E442CCD1E6C6A6190C9B0A36AAC9202A56AC5C
                                                                                                                                                                                                    SHA-256:B88A0208DCC18A11FD9E96B621B3F7CCEF3E7B3276BFBEA9329E8F975842E4C1
                                                                                                                                                                                                    SHA-512:F969F8FDFAF7116C915AACC186E90CD5235930F72E331F7F48C234F7F1C95F841D8B281DB747F6FDF7ED5B0D8F9517A4F76F9AC70C1FFD74DCC3EDF99894983A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://confiant.msn.com/8wUBVe8wmBTtU5IL4Akcv7tZSp0/v2CreativeWrapper/config.js
                                                                                                                                                                                                    Preview:/* do not add esLint here */.(function () {. 'Copyright . 2013-2024 Confiant Inc. All rights reserved.';. 'v3.202404031245';. /* eslint-disable spaced-comment */. function casprInvocation(. rulesArg, tag, prefixedTpidArg, wrapper, adServerFromSettings. ) {. var _0x407c=['CgfYC2u=','jhnM','Axnf','DhLWzq==','BgvNAxrPBwf0zuLUDgvYzxn0CW==','pceTlsbPzNjHBwuGC3rHCNq=','BMf2AwDHDg9Y','zM9YrwfJAa==','lMLWCMvKAwn0AxzLlMnVBq==','C3rHDgLJ','zNjVBq==','w29IAMvJDcbpyMPLy3rD','DxnLu2fMzwzYyw1Ltw9Kzq==','DhbjzgvUDgLMAwvY','ugvYBwLZC2LVBG==','D2fSA1rOzurptq==','CgfYzw50','uei6','y25MDenVBw0=','sfrnta==','C3rYAw5NAwz5','C3bSAxq=','Cgf0y2HeB2n1BwvUDe1LDgHVzc1NzxrfBgvTzw50qNLjza==','z2v0vgLTzq==','DMvUzg9Y','u0nssvbu','CY5HzhjVBgWUy29T','CgfNzvvsta==','cJWHls0GBMvZDgvKigzYyw1Lihn0yxrLic0TpGO=','zhnW','AhrTBa==','C2vUza==','DMfYignHC3bYsw52B2nHDgLVBIa9ia==','C2v0qxr0CMLIDxrL','pc9PzNjHBwu+','C2fMzwzYyw1LlxnJyw4=','u3vJy2vZC2z1BgX5ihnLBNqGv2vYCM9YienTCcb0yw1WzxjPBMCGq2fSBdOG','zgv2tw9Kzq==','zw
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43463
                                                                                                                                                                                                    Entropy (8bit):7.981029326186123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:446F40EBF2DF982659826EC58C8DA4D3
                                                                                                                                                                                                    SHA1:C93C5BF938A7B33526D6F533DC0C76D97C8EE0DD
                                                                                                                                                                                                    SHA-256:6714D1690523B820026A6CA34ECBE367FC74499D8B80EC626520802E74FE1565
                                                                                                                                                                                                    SHA-512:F5169602CE7B8CE3930CEDE3EF942C6E9CF44867982949E95FD59D4230F952EA3FA818CF2174159F73B9158CF5AB87E286B0BC13230E5152811BBD1E5587D04F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://s0.2mdn.net/simgad/11576641359478637480
                                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.........................................................................,.......................................................................................N..U..O...P...D..SG)\..P.C.j.R5.f1..c%..E....(..V.zbs0K...k.....H.9..;...'z.x..~...........CEJ(.E$.). J.R@.j..@..`@......r..=)O..~}.>..t2.d.....s%...%\.R..P.J.5q....$...(........U H.0B.(.....AfU....i.6/EysQ.......H...*#z...1...s............7......q..'.^.{.m.,.... ...}../...n...n^.c....|..t.JQ.c.<.E....v.v.T.OLf.&.."....k..Qb.l....}..v..]7..%h..i[..=/...0..h.!.Oy.,..,..h..d.....(...1.D..8.4v.{S6.Y.m..yg.-R....v=....e.~.>...o.z.G8...V..R.d.Y.. ..Z>.|..{.'.........../...G...I'.t...U..a.f..{gl6...9.....o?.{.[.c...fl...$o...A;...=..X..T.e.*.l..}. .)$./$.....(./r.i...R.=.....8.5.....1:H.g...:h._.....7..Wz....w....<...g.H.k...v.$....d..V.^...q.C.<...I,..}.:.#....CWh./....t\gj.>...W...|...y.....];.w
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1024
                                                                                                                                                                                                    Entropy (8bit):5.404714022547966
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7DFD4D077767F6E039CCE4AA5DFB6FE7
                                                                                                                                                                                                    SHA1:A397EFB156B98A9C1EA29B5FA75CC85937E0F2FD
                                                                                                                                                                                                    SHA-256:4FF150AB1866465112ECCDFAC11D511E08A17E0630F833DF61B2E9645AA34E35
                                                                                                                                                                                                    SHA-512:5CC6FA0D8DF625F97018B57B35A5F4DAD076CC7F553464266FE2F682324DB07543BF5A1AD260491A2506D75CF8E5C06557EE993CCA5854C9A54FFD46018350B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hFiNX.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                    Preview:......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...d0....c....G..>...Z..>M"E.F2A......:c..AjP[...^?..jd.i.^.......(s...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):114899
                                                                                                                                                                                                    Entropy (8bit):5.967182226970174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:934A3ECCAAEE0998FC57159A9DCAF41F
                                                                                                                                                                                                    SHA1:71EC7B3657FF6AA5285D22D5F9E521401F0E7C98
                                                                                                                                                                                                    SHA-256:5A37967D35A28E7A844311B8A7E6055304E9941E3329668A517BA49732C1585E
                                                                                                                                                                                                    SHA-512:CECE5D6F2FBA0C252B84670DC093382224FA55C06C7A3F5081F78777FFD3151B7766D4E268B155DE978422B0EAAF981D97B5D456C1EF90AAF667DA13F056C197
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"/42115163/IP_MSN_msn.com_300x250_US_Dec2023_1":["html",0,null,null,1,250,300,0,1,null,null,1,1,[["ID=7153d072fe7ffe25:T=1713877107:RT=1713877107:S=ALNI_MZigTYutLMBd9T5ALfvf0TYP-svMw",1747573107,"/","msn.com",1],["UID=00000df2a496fc71:T=1713877107:RT=1713877107:S=ALNI_MYIF6f49rWeyAFT6IpkkAt1ianX-w",1747573107,"/","msn.com",2]],[138417553458],[5291920303],[622053643],[2320219087],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKvYoOGx2IUDFZkuswAdvp8Nlw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"cuvdajd50w0c",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e7aec72ed24b320c:T=1713877107:RT=1713877107:S=AA-Afjbaj51NvJaEZ_zJZw17WIZZ",1729429107,"/","msn.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240418';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"sty
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):54741
                                                                                                                                                                                                    Entropy (8bit):7.974332666976492
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:44A6224371F05E69BA93083911AF5F58
                                                                                                                                                                                                    SHA1:0552245B88EB8CC203E974055AFF8E196152C2DB
                                                                                                                                                                                                    SHA-256:85BF555D30AC70E4AA69F974A3F9CFA41E2C8B77D6FEFB288528C17E5FCD8452
                                                                                                                                                                                                    SHA-512:CE9E48A9D5E8FA0144DC99926B0B9D73091BC569C3A212012200D5EB45CC8EC06A857028288E2B35D5233F0E4ED4DBEF1205402559FEEB520B9698694B7FE6BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.8e3dc739734502a881f07076972b9d5c&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....~.....5;=.$kf..)&._L..m.bBS.#%B.s.......kPyIr.%.y........8>.k..x3...> ....4?.W~'.T..._....0@.2...H....(1. W.>;....ZMe.aU.J.@X..+....Glg5Ut.b.....<.*V.............{.W..F$V*.4I/.3...s.....y..4......Ww..6....l1.6.c.^....iI.a.....k...Z....n.7....2..@.q.k..!....&.T..y.........26...Nz...Eg+5m/u.v..=*\.L....<....a..[....V..............-........#.7.'..{..g
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):887
                                                                                                                                                                                                    Entropy (8bit):5.094111502098326
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:A2C0C5CA4D8AAC200A1B9E95C7698A2B
                                                                                                                                                                                                    SHA1:2E223AB3058C3C6A03DEBC8BDA42080A5E67644A
                                                                                                                                                                                                    SHA-256:1AB116EFF4AF366D938EB6463328E3697F5D242D08F26F9754B89C609D8CAE44
                                                                                                                                                                                                    SHA-512:F2F52EBCCA9539EF213C08F7939C8C6BB4BF6D96444571929806CD69DDC9111AB9FF6AC20B58237E900970B962E313A5087FDE0A8B11305A4B8A8BC577462FEF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/service/community/urls/?cmsid=AA1nvNx7&market=en-us&version=1.1&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=F1A36D72-FC19-40FD-8F0A-72AB52D5CC11&ocid=social-peregrine&cm=en-us&it=web&user=m-058E3C914CE76B65236228FB4DF06A69&scn=ANON&wrapodata=false
                                                                                                                                                                                                    Preview:{"id":"AA1nvNx7_en-us","cmsId":"AA1nvNx7","market":"en-us","title":"Trump weirdly gave 'you're the man' response after Mar-a-Lago visitor said 'whatever you have, give everything back' and don't give feds a reason to indict you, exhibit says","conversationTitle":"Share your opinion","url":"https://www.msn.com/en-us/news/politics/trump-weirdly-gave-you-re-the-man-response-after-mar-a-lago-visitor-said-whatever-you-have-give-everything-back-and-don-t-give-feds-a-reason-to-indict-you-exhibit-says/ar-AA1nvNx7","thumbnail":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lwdA4.img?w=140&h=90","createdTime":"2024-04-23T12:51:16Z","updatedTime":"2024-04-23T12:51:16Z","commentStatus":"On","isExpired":false,"reactionStatus":"On","topCommentStatus":"On","topCommentCount":0,"notCreated":false,"disableMessage":"","cmsProviderId":"BBqTjvy","ownerId":"","pollStatus":"Disabled"}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32742)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):231184
                                                                                                                                                                                                    Entropy (8bit):5.540587127221384
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CEF2CFBC671726B4AA9AEC0FA3D956D2
                                                                                                                                                                                                    SHA1:631BEA6A92DE35FB9F250C170681574B6F998218
                                                                                                                                                                                                    SHA-256:DDA265D63904C7CC8996682EC753FFE10D782EC35A0C8556B80B4791585C84D5
                                                                                                                                                                                                    SHA-512:7EA3573ADD28E1DFC5E96451516F1A3FEEE95C7D7C22CD389800FF3AE48DEBC5800BFC658937B1C8EAC033DE7802225D7B91FAB3AAC932A829B97C960BF9C105
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_fundamentals_dist_utilities_getFetchImpl_js-web-components_common-header_dist_define-ele-04803c.bf9883be28f067e55599.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_fundamentals_dist_utilities_getFetchImpl_js-web-components_common-header_dist_define-ele-04803c"],{36777:function(e,t,i){"use strict";i.d(t,{Fv:function(){return s},_t:function(){return o},gQ:function(){return n}});const n="selectedNavItemClicked",o="navRefreshButtonEvent";class s{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return s.instance||(s.instance=new s),e&&(s.instance.superNavChangeCallback=e),s.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},20089:function(e,t,i){"use strict";i.d(t,{Gg:function(){return r},St:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGOvVnY0CMAE&v=APEucNVGyVDiRVPNledHf8XN7CUv03Egf7g-N1XyGcAi2L51YYZ81v4u1UvWQH8maI1O-kjCpvUtcc3gCpiCM76F1n2JeB9Czw
                                                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2048
                                                                                                                                                                                                    Entropy (8bit):5.275020828684588
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9D724669D9262EC2DC20DF574556B84D
                                                                                                                                                                                                    SHA1:409A327233CF9F658FD889234B222E6331DC36E6
                                                                                                                                                                                                    SHA-256:7AC53D69F46DEE6775557CB6A6238AD17EA0DD23167027138D26908991C4F49D
                                                                                                                                                                                                    SHA-512:E2FC3BD1613A0F23FBEEDEE8D1C4D38A34DEC2E39683F4176B448B26DC67FAD01608C3A86174C82D053157FBA303EE2F00E357006BD597D0157777CFCF1F11FC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Vc62.img?w=56&h=56&q=60&m=2&f=jpg
                                                                                                                                                                                                    Preview:......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k..(......(......(.dz..@.........eVG.U.......R...t..s.;9.:....+..kgw.[.4....R.....g....QQ....H4..b.Iqep`.@....+....`..(..c.2O=....+.m.`.B...........mn..f..$..a.d..NC..{.._M@.D..d..+..L.[..Y...=^...R[.m....ry.:...mA..LcS-..O.2I&..p......Hb..............bc..#8.v9........ip....O&.w`.8....Q..h.@2.t.C.xi..R.dh...u.7f.......,..1.a.. .GT`T.~........U..g..../...r.....Z..>....Q..$X...[q
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1234
                                                                                                                                                                                                    Entropy (8bit):4.774306495544259
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                                                                                                    SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                                                                                                    SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                                                                                                    SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 29060, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29060
                                                                                                                                                                                                    Entropy (8bit):7.992592353906844
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6FBB1CF13DFEFF58538DDDD9E2AD485C
                                                                                                                                                                                                    SHA1:75349EF26441E9D0E3BD8885A7C0D85B90FEC8D4
                                                                                                                                                                                                    SHA-256:A9A77421C8118B715727105CEF3B8507B343138B773BD105D5A4F9DE0FEA3779
                                                                                                                                                                                                    SHA-512:1F485CB9A0D9221C2742B346A0BC7554036A94D96ED79FE25C70A4A225C14676A9EEFFFC2A692E695BFDEDB446EDB2C8E0851119F9E245D8ADDCE477B52CC6BF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/statics/fonts/eb-garamond-v14-latin-regular.woff2
                                                                                                                                                                                                    Preview:wOF2......q...........q..........................F..V....`?STATD.....2........p..v..l..6.$..T. .... ..&...5...j'..E.P.n.v..."T.Q...........".%.O....Wa..).#.>....w.U......#-...f.....i.EZ.T.".}p.....P.C_:.z...7&,..f...R.m...u........./..eJsQ)cns.$#h]......Lttq...'.......'.<.....5..h.Bt.........Y..k..._....\qD..J..-....H...U..\.Q3..&.,M....@.\....`00...w..i....A..-.$.,.,...$.Q.f.(......6>.....#...o8Q$..4....9U.;.lK...W....s.<J.........T#....%.D\.%.N..T,...X?..O.....T9..l.@`......m..u..x..B5Z..jA.:.w.._.....y....V.;....9..A..9heV.R).y..,..."e.....:Lk.!.c\...WH...Bl.......#......*.....l............_....V......T...U...d....~I....+J...m.RxpNS..!.*..Y.)w9.3.@.9....O.Dl.y...k.J0h.lP.c?..;!.(.B..J.Sg+.I.....u.mH....bQ}...nM+!.......D08d.,....)..@+..... .UZO...NR.:.'..r[.e.fJ..N:...%|.X^.....!...M....@..'I.U+&..O.....j...&.&...5....*...$..|.Lv.E.6......@t.$..J$H.....D......!j...Y...:........E....3..9..LvIv.hk.36.,.......=..&...c.`S.=.bu6...O+P:.7.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):125250
                                                                                                                                                                                                    Entropy (8bit):5.366459254148267
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4851F99F7147D56FB954D81055CA2D3D
                                                                                                                                                                                                    SHA1:8D7982E0B6329C0460F0EE61CCA0151181326F2B
                                                                                                                                                                                                    SHA-256:97711CF6D03D55D6DFA7BA68473B2D0D3C64C963463100F87F6792A4D0D080C1
                                                                                                                                                                                                    SHA-512:21F2B58E5FAAF45A80D5E472901A430F3FE49286694991E303939D1280716885F4A31C422411843B02A9CE9F409A8042E0A39320A4CAF0FF1F114870D581F7E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://acdn.adnxs.com/ast/ast.js
                                                                                                                                                                                                    Preview:/*! AST v0.61.2 Updated: 2024-02-13 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=12)}([function(e){e.exports=JSON.parse('{"o":{"UT_IFRAM
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):3.322445490340781
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                    SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                    SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                    SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://sync.im-apps.net/imid/set?cid=1003212&tid=tblid&uid=058E3C914CE76B65236228FB4DF06A69
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13363
                                                                                                                                                                                                    Entropy (8bit):7.959771349180486
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B3F7906A0786D4FF9559C7891BF75D12
                                                                                                                                                                                                    SHA1:034F9966106B147277E6C577C5BCBC3203602167
                                                                                                                                                                                                    SHA-256:7092D88FCD758D377F5545640A1B5F2D5D889C02E5EF2EAC3E263B852CEB8C09
                                                                                                                                                                                                    SHA-512:7792FF955DFB4CFB6234B79EF47F991465EF1B5F7D337977DD690CC7E6AA5878F1EED069E830CCF2BD3B62FE744FBB0A1FE5FB1497F78138476BCE2520A08665
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>...p..9.B.g7.c6...~5.....3F.~.6...o.s..D......x..F....\.Jj.h....#Z9.....#.....F.....G....2?.=}.....b8.OA.I $`..lr-.o.k..._l..........NH.O=k&i&......9[..4.dPrpT.x......n...+.t'..y.N.......[..J...*.N...@.....s.W.5.A...F..s.f_.....& .lP...q.j....L.yS.........R.o....w2I#...iU.s.~.Zh...z{...>..........XC..7.#..I...r9.=.{.....%..`.c.(ve8..OJ..m..5...m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14324
                                                                                                                                                                                                    Entropy (8bit):5.513470717253811
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CFAB32F67D16175771AC8484AE3107EA
                                                                                                                                                                                                    SHA1:AACB2BAE73703B53A37D45B7A5C9E4954C9D43B3
                                                                                                                                                                                                    SHA-256:F0094B4DB96E29C3840C6ED92A1F59489A8E1F40D291303749AAB67F4D01C4B6
                                                                                                                                                                                                    SHA-512:58C0032797FB3B5D07662C3EE9AFEC74D14398BE36C4C0BF6748A87EE8A79E0CF2FE637727E08C1242762D13C4FA7D8FFFFAC03F16892502B6FB809D9539338F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/content/view/v2/Detail/en-us/BB1lMy97
                                                                                                                                                                                                    Preview:{"abstract":"Sixty years ago, Ford unveiled the original Mustang at the World.s Fair in New York.","title":"Celebrating 60 years of the Ford Mustang","sourceHref":"https://tkx.mp.lura.live/rest/v2/mcp/video/1442463~~s2i9P90BbQq6eGAZKQ.mp4?anvack=7dQPR7aKDeIaqp2FKRh5L8DpiZrgeN46&eud=ITVF6jC83m3Ky8dHQvli%2FpD17xY3MhOgUQT4LusdiaZ7wyZp4uVfEFttLF2NirnPyiiK9NWC9wr3eQXYw9pjZg%3D%3D","renderingRestriction":0,"authors":[],"imageResources":[],"thumbnail":{"caption":"Celebrating 60 years of the Ford Mustang","image":{"width":1281,"height":720,"quality":91,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lMBOt.img","attribution":"Provided by FOX 32 Chicago","title":"Celebrating 60 years of the Ford Mustang","source":"msn","cmsId":"cms/api/amp/image/BB1lMBOt"}},"body":"Yeah, 60 years ago, Ford unveiled the original Mustang at the World's Fair in New York City. Today, the next chapter of Mustang begins with an epic Mustang fan event at Charlotte Motor Speedway. Automotive correspo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16258
                                                                                                                                                                                                    Entropy (8bit):6.01732653284565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6868716CF38CDDF20FB8B524CF03E2E7
                                                                                                                                                                                                    SHA1:EAF3142091ECAE38B9A95638527C2F8232430C9B
                                                                                                                                                                                                    SHA-256:F24F4C5A80590C210BED7D5150EF734911A2617F067968E9F6AE3BD418C1F11C
                                                                                                                                                                                                    SHA-512:6273F6482D02B27B37CAED480A42033E44F0AFECF1CEC1D943B2F7CAEA78CC65FBE74DE615C6A9515B18D50A7635ECCE38688CADF67210E0212341203105566B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"sodar_query_id":"c7AnZo-iF9Hi6tkP6LCPsAo","injector_basename":"sodar2","bg_hash_basename":"tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs","bg_binary":"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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30320)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35073
                                                                                                                                                                                                    Entropy (8bit):5.284098753605548
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1F4175F231BFE49039E1FCD8246A79A9
                                                                                                                                                                                                    SHA1:6925D72C2EEB11ED5588994CE713DC6CD21418F2
                                                                                                                                                                                                    SHA-256:FE2C31E32682E384BD1B988A349F7FB0A184E4CF3A45371D57BB0C1D47844217
                                                                                                                                                                                                    SHA-512:8C0B6869652A257CF7BADBF1D187CD955D0F8C9710789470D3882DE9C6A5B3D35D96A9DEC0E1146ABD267840C49807C82407225DE8BBF664E3E6520F83E19AC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/codex-bing-chat.54d9e01657907d5d3fd4.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["codex-bing-chat"],{76998:function(e,t,n){n.r(t),n.d(t,{CodexBingChat:function(){return T},CodexBingChatStyles:function(){return U},CodexBingChatTemplate:function(){return L},ToolingInfo:function(){return V}});var o=n(33940),i=n(82898);const a="openChat";var r=n(79545),c=n(96520),l=n(40378),s=n(99452),u=n(76733),d=n(88826),g=n(7476),m=n(26488),p=n(28326),f=n(55522),h=n(94409),v=n(23234),C=n(26465),P=n(48278),b=n(12912),S=n(61679),w=n(83102),D=n(59997),y=n(2587);var k=n(59858),x=n(24141);class T extends c.l{constructor(){super(...arguments),this.isDark=(0,l.Y)(),this.bingChatButton=null,this.setDarkMode=()=>{this.isDark=(0,l.Y)()},this.initTelemetry=()=>{this.codexBingChatTelemetryContext=((e,t,n)=>{if(!e)return;const o=e.addOrUpdateChild({name:a,action:i.Aw.Click,behavior:n?i.wu.Open:i.wu.Navigate,content:{headline:a},overrideDestinationUrl:n?"":t});return{componentRoot:e,b
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12973
                                                                                                                                                                                                    Entropy (8bit):7.954934306088842
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:4B0826EA990E1424D14AED0B645F230B
                                                                                                                                                                                                    SHA1:D567E73F63E51054656E827CF9EDB02EF4455739
                                                                                                                                                                                                    SHA-256:3306F18DE65817CFFD9890E58BEC9DB5FC6652E530F3D956746CE3CFE249E0DA
                                                                                                                                                                                                    SHA-512:E68543ABABABC5ADB433A9E04AED6AF81FAA7DD9334E28D5998239CDA396511194F5CEFBFC3915EE70054A414A43128EC2B8697F91F114BA99143201F5B4A70A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......R8Pk:.w...kR......+"._.Y.3tU5..6z.5....$.O......3N.M..&.~e*q...*.......&..#....F...5Q.|.w.u7m..}M;.}......7u..t:}......pk...e.YV.6\........Y.t.y..l.Ky...*\b...H.u.QvH..x'..n.H.T*..U..&x......rg.Dd=..Z.jcx...C..k...4.t./.{..9.Mu...>........PY.|*..O...2...F+.?i..y.Z.vn.u:...g..^..N........s_2x......\He.3.9.).s.....W..D...e.(...`.q.g..*yR?.k|..o~...).!
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):580
                                                                                                                                                                                                    Entropy (8bit):5.013672074641713
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:7CB98456E7E9AECA0F4B7C8F0F97F1B5
                                                                                                                                                                                                    SHA1:DAF9A25733C8E5397C6BFFED78F5FFA3808AAB4F
                                                                                                                                                                                                    SHA-256:BBF1D9931E094BDF63EBDA8A5E47726C7106A85EEF7719F262B0DC2FD9974A91
                                                                                                                                                                                                    SHA-512:1BE025343E729792B806A3CB14130588C1690D84D1210191489F711D16DFA7E4DC7A25FCE419C7C7169A0B35D141FC71A5064522AA566407E8DD3F384174CA4D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"profile":null,"offers":null,"lastupdatetime":"2024-04-23T12:58:31.3753338Z","tokens":null,"eligibleFreeTipping":true,"eligibleFreeSubscription":"cid-b717187833f6979e,cid-85a31cfcd88dbb75,cid-55a5f052646dbb7e,cid-840e7ff27c597ce8,cid-df444265c28e19b4,cid-b146717fed28e8d4,cid-d8fd3c19633b8f1b,cid-bcfcf8c8dcc7d3db,cid-a52eab8f4d45067c,cid-c0f5380fd3650541,cid-315e1cab75a88160,cid-9219bb720d04e734,cid-d268061e9ff5f7be,cid-955fb81aa975613c,cid-3e0bdbb7b8f76d6d,vid-ksdbkre0pxrdbnxqmr5xbyu056sdgdim5cna8urvbu45yi3x7jqs","eligibleBackupPayment":false,"userType":0,"auto_open":null}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11554
                                                                                                                                                                                                    Entropy (8bit):7.948916497360149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E5A2AF8775D4493095595B929DDCC4FD
                                                                                                                                                                                                    SHA1:1A34611D5865E12902C1A59B5FBEF04C464BBED9
                                                                                                                                                                                                    SHA-256:9404DA68AB9D8467C2616F21C82E321357A62103DA92B0C84572D060227B2893
                                                                                                                                                                                                    SHA-512:427410B8AA72D5D181D36974DA53DCCAEB78E74733D18D4E1C48BCC92014B449825DB56CD56AFDA4E9A6500BDB28EB8069F83E8726B2BB6CD745D2164C4CA6F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.3343597cbb19db104d68a237ca25ec5a&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r...b.j....<W;.\....J.'bodW..:f.-tvsr3.R.e...[..Eg..L+.g.k.Y.F.:..;x.W.j..iq.T.c..N-3zuW)...A..5...!.......Zm......8....yn.n..p.......?.UY....I3x.[..e.;T..8....$.....}U.+.M.......c..k.?g...xl.8.....z4zu....B?}.......w<.U[...M&s,A....q.k'.p.6*....S.....%.d....l..~u".30...V....*.......H.....<...qVl.N..S._..>.U.FT.<.......4V...8.f.3..[.....J3..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):38036
                                                                                                                                                                                                    Entropy (8bit):7.965896697712487
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BFC956457AD29D33563A473644213B63
                                                                                                                                                                                                    SHA1:B902ECA76712522182F9BE422CAA49D0CC606695
                                                                                                                                                                                                    SHA-256:9E4DB89F9F83AD75C76BA12379EA8B09F974D2B5AF2B65F65951335C49D8C9D5
                                                                                                                                                                                                    SHA-512:0F8751573EE81398D04FD7E3E031D31DE62B6FF987C1DC4C83897FDD8FDC6ECE6589D77C0A85C4351E8DC2816974774277F864706AA40486D0F11411C9551E71
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.ad9272029ff024db0be3190b31dc8af6&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q.........7.Gp./.P)e.5}K>V.Z.....X..Y...XJI...fx. .s.t.p...1g..!pYv.....3.V+....<b..`y'..k....;..{..do.......F.p.y.=>...H$$...LNh.<..$..k&..1..v..@)"....&.R~SDwjz.....qF.......9.=M!\....>...A._hN.W.7S*.3m.S|.............(.<3..*..UsYp.f.<.C..&"..kL..P...zU.v..H.K'...Y_...t.;.."....[kJ.X....../....n..2.N.Cm5.O.*..<k9.7f..+.7F...N..Wc...D.P
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):40070
                                                                                                                                                                                                    Entropy (8bit):7.971068198075494
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1A0D4D2E6C99519AE2DDAB2D853BD77A
                                                                                                                                                                                                    SHA1:7514141552258257B2567DF8A2CE10CC780B7581
                                                                                                                                                                                                    SHA-256:4CAB8DE4CECCAEBE472B5CF9BB7F938790363A1C6EEEE9D22FB16FED3310DF62
                                                                                                                                                                                                    SHA-512:4F24AEBB8583E4360D38A271847E5A5FB17846D8B2597D5A6FEC7D202FD9BFD0E983D94AA358D794794DA06021B8A92F9659391023CEEA347277BF6EE8303545
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OADD2.10239363796891_1F15PPJF6JVLFT3DF&pid=21.2&c=16&roil=0&roit=0.1228&roir=1&roib=0.8743&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........Da..P4....j..4...@...A...SH.pJ...Z`....n.:..-;.e.......;U./.s..9......E..x.mSCI2...{Vn-lZ.z3gO.mn...6:..S<.g.\...@7G....:..`.'...z...F.U.%x..F*H>....}'.6w.l.#.CZ.....j........ .._.WX.[sU......'...B.Y.(.<-N..R*...p).R...~).B.x...G@9..u<..(bX.q.,y~O..O)..s|...t..00)s...J....R(......f].....V.e......y.yHx.R*...AH..:]....i..2....8a.5...w.j..]..|....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 41012, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):41012
                                                                                                                                                                                                    Entropy (8bit):7.9946234530592255
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:72D13803E728B0EF3DFB6DA311001643
                                                                                                                                                                                                    SHA1:70D88E7B15A97043C7E626D3EEF544A0426B7209
                                                                                                                                                                                                    SHA-256:782E446926028500371D007F39DD3459761921204F87975598558703F9A9AF6D
                                                                                                                                                                                                    SHA-512:123CEC1DB31470B246ECCC96844B7C426A08F8117C7C1144ECB41E47D5A152C3585D8C5316F3885E83D8EE538F4594D9D5E64F069FBCEB5FFCD78A755AA89AEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/statics/fonts/SegoeUI-Roman-VF-subset_web.woff2
                                                                                                                                                                                                    Preview:wOF2.......4......6P..............................O..V..R?HVAR.{.`?STATb'......R..u/L.....D..(....0..&.6.$.... ..z. ..1[#$q@..0..*_...k.F.n..#.~..@..........c#.....6.r.....!e J..<{.,.....B.c.....>...x8..'..c@....&na.!....t\.A......(e.k6.7...lx.:..nC$...J....G.M..X2)..a.....".w.....LA....oX[U.......P(....j..3+?...oC.dh.w.....1I...s.)....].o>X...Y......u..y..?..$.B.!B6.vv..4+j..+..F.W.F...jT.....H...lB.!M.,..#"A......4.C..x.8...9+..f.U,......B(. .q"..pbTD......~...... ...u....Q$$.K...*.....;@.....5.......0....1{F5Va..*:k...\..\...tsQ...Z...........$;D........?r..QVk+Z..`...R...H).-.J....qgO{].z...._......nB.y.yzLVS...j..Vs/.0ND..!.0M0.....3..Y=(.:.]...3.?q.....?.X.K!.. ..q"J.Z.0..? H...DDlh.$h...mM..ke_)..[....^/.J6.(?.S.?...L..mJx.....J...._...e..i7T..G.E.F.............7b>|4.8.e...b!.....&.^<...krQ.G.&0.&.l.4.......A"....S+.o.)...*..fy......w..$/..'.....\a..6.......nT.4.U.......2-...8%i.<.^[.z.{..e(.........-....wAf...%_..L~..~G`x.+E.u#..6.9`I.F..@w.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4613)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4767
                                                                                                                                                                                                    Entropy (8bit):5.376224775924822
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9DACE5A3CFD0B4ACD8D12639FE4621FD
                                                                                                                                                                                                    SHA1:BDD96556343D6167E36195FFA62F6AB84BF8FE50
                                                                                                                                                                                                    SHA-256:D788C2BC21A202F498B604AD859442B373CB8C4791CAEE5A70BFEC34ED4E3CB6
                                                                                                                                                                                                    SHA-512:15DC38928E6F00AB6D6C856889B4AE195B839621FAC781EAE97A7D0D307937390B1EEF2333E91B1AE20DCC971DE5EEE9D942F77CE6BC22A510098A793B78F773
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/icon-assets-Download.e4cfcbb57e21044820c6.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["icon-assets-Download"],{51458:function(e,t,n){n.r(t),n.d(t,{ReactComponent:function(){return c}});var a,r=n(89526);function o(){return o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},o.apply(this,arguments)}const c=e=>r.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg"},e),a||(a=r.createElement("path",{d:"M1 16v-1h9v1H1Zm9.35-7.65-4.85 4.9-4.85-4.9.7-.7L5 11.32V0h1v11.32l3.65-3.67.7.7Z"})));t.default=n.p+"Download.b2a8da323750d980e11f7f5f89e36fa2.svg"},50357:function(e,t,n){n.r(t),n.d(t,{ReactComponent:function(){return l}});var a,r,o,c,i=n(89526);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1286
                                                                                                                                                                                                    Entropy (8bit):4.773989693534619
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0CD18720313EC21B2B899D2F4A8A9602
                                                                                                                                                                                                    SHA1:685F722E55CE3AEBABA71DE8BC4467BC9D5EA3A1
                                                                                                                                                                                                    SHA-256:CA2E862C45CC7243EEB1DB4985E24E6F832E931849F969BC32A68301AACFAE8F
                                                                                                                                                                                                    SHA-512:DCEE1F1EAC013892EAAD239903A57B395487607FD249D572DFAC25006202CDF0D50B407317B9266BBE53EA038AAE1993E18B987FDE18DD7692571F6BECDA6B85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....EIDATx....K.Q....mt.f..8.x.6I`+.......-.@".BA.Ve..V-.Z.....". ...h.E.L.,+Mgr.....j;}p8..}......E..@X..o..*V..........A....|F....^)....kmr.1.....IAE.MvY....@..V.v..qp..8..S3.o..xz.......Tnl'.....e..........?@]o?.W.I......@s..7G.u.b..}B....D.......N..{..;........k..%U.."4..AU.../.a..]..;h.z...P......-....F....i,...V..^]%.WSrR.I.....C>..%....(...R3/qD.I.........[..[..>nu._....Di.?....{.......uA...uk!9.....\..x.xJ........}.I..c~....i._.?J....W.........GT.C....6...=[..c.&.{.?.l"/.K...@..R.S... K.8J0^.%4.D..y@k.<NH.2^.H..41.0..|..~1bj.......r.a*<&.........'>..$....IEND.B`......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):24502
                                                                                                                                                                                                    Entropy (8bit):7.9624857065233225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3225A3B44DBB29288C474BA0993B6141
                                                                                                                                                                                                    SHA1:E03EE02546096F32CD6711CA9E275D8890FC01E7
                                                                                                                                                                                                    SHA-256:1B670D00D3BF24761AF5599726A347BD01D298993FE278B651D487FCFAF4D124
                                                                                                                                                                                                    SHA-512:43C00E08F90FB94F204A9DF45FF4D4D984E05145B1264E8726853903D9D2D2C9BA7FAA2A83DA4CE117733E619D15AFFD6A0A578E88B5A21738C175A6BA01B6E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.5180c457e055ab4ef31234da33d9027e&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....%P...f.P(.y.!.........z...g.E.3...f.).#.S.+.~.|..?..M.-.$...v=../...........z.Z._^kUc7V(....W.._.u.....m._.w.:....k...l..r.KH*.W]j.O........O.j^...N.b.".`GB.J.5.*r...SM\J9...{.^h...^.^qA.'j(.(....)y.4..ZU4.S...)(.;....U.QE..QE...QE&1i(...(.....-...4\.....p..3E..QE..(..kP.)T.i8..Rc.)p......P!(..`.QE!.3E%....I.q.....P..P.....Q.h.W.c.o.s...}.U."..?...x..3._E..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):62561
                                                                                                                                                                                                    Entropy (8bit):5.369360904235387
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1BD24504E35F9071958E1B5EDF8AAEB3
                                                                                                                                                                                                    SHA1:10F464ADDA6585BF51CD3823412496153CE85F5A
                                                                                                                                                                                                    SHA-256:EC37022DEEF0769FD9C4F25F5FE793CF968DE57BD11129A8658EEB953FF97588
                                                                                                                                                                                                    SHA-512:CC97A58311797684E0A99725A998C2EB6456D780FF45462F3057832ACDCD3E029F202D525F1336F8732E1C33A8856598235EC51A38EE1B335DA4EB381E79EED2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pixel.adsafeprotected.com/jload?anId=110&advId=2846897&campId=280309608&pubId=280&placementId=488078326&dealId=1696286&adsafe_par&bidurl=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fautos%2Fenthusiasts%2Fwhat-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang%2Far-AA1ntM5Z%3Focid%3Dentnewsntp%26pc%3DU531%26cvid%3D8b8aa9e3e14d4164a6a2181020104694%26ei%3D36&bidPr=1.685946&impId=5258112872225406571
                                                                                                                                                                                                    Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                                                    Entropy (8bit):4.933777437875493
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:52062B8C8FFB4D3ADB0152E4D66327CF
                                                                                                                                                                                                    SHA1:9A4802AED336341D814803B9D16ABD1E851A04EC
                                                                                                                                                                                                    SHA-256:57A788C6C6FBD740AB582D3C70254E13A32F0FD92F9A7D88A7EE9993FD7A65BD
                                                                                                                                                                                                    SHA-512:80DD90AD58C3275C8565AC7317C85F3C16B367CF2D721C0BC2A8D5F4481E1EBDEA4ABE78B03F0EE8BF199BB213817670CF1FC0C199A76DAAE58CFEFB89CDCD49
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/VideoBlue.svg
                                                                                                                                                                                                    Preview:<svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 0C1.11929 0 0 1.11929 0 2.5V11.5C0 12.8807 1.11929 14 2.5 14H13.5C14.8807 14 16 12.8807 16 11.5V2.5C16 1.11929 14.8807 0 13.5 0H2.5ZM6.76512 4.07608L10.7651 6.57764C10.9093 6.6678 10.9978 6.82505 11 6.99508C11.0022 7.1651 10.9178 7.3246 10.776 7.41847L6.77603 10.0669C6.62252 10.1685 6.42557 10.1776 6.26337 10.0905C6.10118 10.0033 6 9.83412 6 9.65001V4.5C6 4.31821 6.09867 4.15075 6.25768 4.06264C6.41669 3.97454 6.61099 3.97969 6.76512 4.07608Z" fill="url(#paint0_linear_502_5213)"/>.. <defs>.. <linearGradient id="paint0_linear_502_5213" x1="0" y1="0" x2="13.8761" y2="15.8584" gradientUnits="userSpaceOnUse">.. <stop stop-color="#459BFF"/>.. <stop offset="0.50625" stop-color="#4564FF"/>.. <stop offset="1" stop-color="#3E5BEC"/>.. </linearGradient>.. </defs>..</svg>..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):6.371667185978507
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6F4286AFF627022ECE46E49EEC47091C
                                                                                                                                                                                                    SHA1:9B894BBBBADD889D8EE5A8E49594D79E263A3F15
                                                                                                                                                                                                    SHA-256:152B0BE01E18601F6543E454765C8225DE8F3340B77CEAD9A18ECE15AD21907E
                                                                                                                                                                                                    SHA-512:AAECB44B12B06031D5AE629CFE6E991FB5FD0865AA53AF6B804FBC3ED43780A2E4FC6D21C99C3712054D498039551BA8D53FB989BBA7EFBDE056DB0C3E71AE79
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1eIJ1U?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....SIDATx...1..@...J...L4!!..tXP.x...9.......H<............?../C.........}3LF.....<....~...d.^..@....v.v...4.$.f.....F...8.z.n.X3.v.N.0..Mj,.Rt[0....%...(.0..q<...E+..dY..~/%W:..88...n.P...%u].l6..v...E..P......tB....P..............0..Zt..E...\.x<..'If..2L&...-..9(....(....X.VX...5..........m..|..`0..rAUU....A..&S..../L.....\.[..L.k.........IEND.B`................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (13700)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):69058
                                                                                                                                                                                                    Entropy (8bit):5.383370744834189
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:EECD7777ABF0C49330109D9087C18826
                                                                                                                                                                                                    SHA1:5487801B3095F51CBA1236878D90884656620FA6
                                                                                                                                                                                                    SHA-256:ABFD706785B0F8A72DD7ACCE22D0FAFABA1B9C0FE0DE455B8F054B9AA1D6DA12
                                                                                                                                                                                                    SHA-512:10962BC58747EBEBF892CEDF1EBA817E92E3664F3A6F55C99C11D2D11CBE26D0531D5CFB33E1E146ED9D7177EC1598F6E2094BD222D8370679EB83678D5A0B74
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_slideshow-components_gallery-slideshow_index_js-web-compon-747804.0d8a39e1529001264a1d.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_slideshow-base_dist_slideshow-components_gallery-slideshow_index_js-web-compon-747804"],{79111:function(e,t,i){"use strict";i.d(t,{_:function(){return u},o:function(){return h}});var a=i(92100),o=i(31558),r=i(32808),n=i(17156),s=i(15030),d=i(16622),l=i(68527);function u(e){let t=(0,l.u)(s.T.enableDAdTemplate);if((0,o.N)()){var i;const e=null===(i=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"AdDensity"===t})))||void 0===i?void 0:i.value;e&&(t=e)}if(t&&d.t[t])return(0,n.P9)(e,r.x2,"1"),d.t[t];(0,n.P9)(e,r.x2,"0")}function h(){let e=(0,l.u)(s.T.dynamicAutorotate);if((0,o.N)()){var t;const i=null===(t=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"dynamicAutorotate"===t})))||void 0===t?void 0:t.value;i&&(e=i)}return"1"===e}},73854:function(e,t,i){"use strict";i.d(t,{D:function(){return d}});var a=i(32808),
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):5.239159265168569
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:42431F2467DF71DAD11245DDF09A22C7
                                                                                                                                                                                                    SHA1:C366E2A76D6B65C9C0C0921D4F7B7CCCB718D13D
                                                                                                                                                                                                    SHA-256:469F012A0EAD714ED9A9B7417343367948D1938A1250F936864DD85564A8996F
                                                                                                                                                                                                    SHA-512:AAE6C08279B46A1A2598239A44534CC403359B85CC7D1224BB815A690238C88A0E873C98B2080F649E7BFEA4FCC355022EAD09219B99E5986D30CE7A68357C42
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nsyRV.img?w=468&h=304&q=90&m=6&f=jpg&x=1496&y=368&u=t
                                                                                                                                                                                                    Preview:......JFIF.....`.`..............................................................................................................................................0.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O...Z.....H.5..2..0....pk.G......ZR..l.....V3......D%.........i.$......q.hk+i..M...5.b(~.4x.{).n..))[..E....K.K?...n.};[..8..N..!S..[n...4.4.b..U....[P.%_.I,.@w.....v.r}zT.9].!..+h..>.w.hQ.Neha....#.q. T.F.r......go..x..M.1.A.....Q1.i....YR/..1.....%.a..;.Nq..T.|.r.......u.m.._.j0..[..c<..Y...''.%......w..w..(......s.l~th..^.........<..u...h...G.+.!......./..f.1...n
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6162
                                                                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://3c25d0efa5a019186ee3e03c9124cc36.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=1
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13018
                                                                                                                                                                                                    Entropy (8bit):7.956921342888201
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F3235C975C318FFA789D7B22DD0A20F2
                                                                                                                                                                                                    SHA1:DC57B1B510F7D9566654086E3756088C22EE6A6D
                                                                                                                                                                                                    SHA-256:DC952F1A2C428EF839BC71278DAFBC2DA1E838AC89D505DC978F03B3F1405BEE
                                                                                                                                                                                                    SHA-512:C30245F042F4F6E5786EBEC1782EC7079DC39F7211105765F67E09B684B3EA02BF4FD0B60BE0F31DB00F65DAB842F7C0BFB80C67AD83E188254191C02FD10E74
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...9sQ.qN.._.9+...r)@$.*...P:..o..*."K..WM.q....F....7...{.8.......5....R..h`}k._...C.5:....?.mQ ...f.kZ.....w...m....c=z..^..B..T./E.v...[.60.T....O..)........&..k.....ip..,z.*3..d...w$.....`x.).5...o...v.L.`kA^.<..w...X&h..............<.Li.4.i.U...+...R.F..Z...2/Re'.w5....g.. .=NE9MF..x.<....x.H..S.s.34f..U.2h$.E..ZL.@.i(.....i..Hb.{Sr}i....R.QL
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):869
                                                                                                                                                                                                    Entropy (8bit):4.2938239691121245
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:62CDA24549B16EA7F8B2E95B2065242F
                                                                                                                                                                                                    SHA1:38D0E295B7BEA4B55BCB25DB1EA6129CB02FF5E3
                                                                                                                                                                                                    SHA-256:C0328CCA6B5EB1EB30B6D42585810A9BEC54ADAE13698EFCCE67B9E7E73C646E
                                                                                                                                                                                                    SHA-512:98B925A2AD757F540A0904846AB9D9024637111091196A1C0DA0ADF628C7725AF50C7C7701DFE21C79AC793AEBCEB1AD6646425FF07E065D7E1FE790D14B12F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/views/icons/ClockLight.svg
                                                                                                                                                                                                    Preview:<svg width="15" height="16" viewBox="0 0 15 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M5.5 0C5.22386 0 5 0.223858 5 0.5C5 0.776142 5.22386 1 5.5 1H9.5C9.77614 1 10 0.776142 10 0.5C10 0.223858 9.77614 0 9.5 0H5.5ZM13.1563 1.92899C12.961 1.73373 12.6444 1.73373 12.4492 1.92899C12.2539 2.12426 12.2539 2.44084 12.4492 2.6361L13.8634 4.05031C14.0587 4.24558 14.3752 4.24558 14.5705 4.05031C14.7658 3.85505 14.7658 3.53847 14.5705 3.34321L13.1563 1.92899ZM7.5 4C7.22386 4 7 4.22386 7 4.5V9.5C7 9.77614 7.22386 10 7.5 10C7.77614 10 8 9.77614 8 9.5V4.5C8 4.22386 7.77614 4 7.5 4ZM7.5 16C11.366 16 14.5 12.866 14.5 9C14.5 5.13401 11.366 2 7.5 2C3.63401 2 0.5 5.13401 0.5 9C0.5 12.866 3.63401 16 7.5 16ZM7.5 15C4.18629 15 1.5 12.3137 1.5 9C1.5 5.68629 4.18629 3 7.5 3C10.8137 3 13.5 5.68629 13.5 9C13.5 12.3137 10.8137 15 7.5 15Z" fill="#13A10E"/>..</svg>..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15506)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):17794
                                                                                                                                                                                                    Entropy (8bit):5.279603396289469
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BF66BA78EBF6B22F0A40A792127339C0
                                                                                                                                                                                                    SHA1:86E6ACE145FD33F265AF646DABB66A2AD9CAD407
                                                                                                                                                                                                    SHA-256:252DB1464C38B9DC5572A9AE0656E29903E3EBD0C7EAC60CD931059FFE44E9FB
                                                                                                                                                                                                    SHA-512:6A47AB29C94BF8805C4B3C87F66D4813EB87940B73F44F353AF0CCFBCB95C5D0DF700B5C81876F2E4456296C52BA8AE1557EA812C86B2C8A314D54EE8D947A04
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/common-header-wc.0d8fd432fc56c712561c.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common-header-wc"],{29977:function(t,e,n){n.r(e),n.d(e,{CommonHeaderConfigSchema:function(){return o.CommonHeaderConfigSchema},CommonHeaderWC:function(){return a},CommonHeaderWCTemplate:function(){return u},SearchBoxWCStyles:function(){return d},SportsEntryType:function(){return i},ToolingInfo:function(){return o.ToolingInfo}});var o={};n.r(o);var i,r=n(33940),c=n(79545),l=n(96520),s=n(99452);class a extends l.l{constructor(){super(...arguments),this.hasInitialized=!1}getExperienceType(){return c.x.commonHeaderWC}experienceConnected(){this.setHeaderOptions()}optionsChanged(){this.setHeaderOptions()}setHeaderOptions(){!this.hasInitialized&&this.options&&this.config&&(this.hasInitialized=!0,this.options={...this.options,config:this.config})}}(0,r.gn)([s.LO],a.prototype,"options",void 0),function(t){t[t.None=0]="None",t[t.Sport=2]="Sport",t[t.League=3]="League",t[t.Team=4]="T
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36488)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):37624
                                                                                                                                                                                                    Entropy (8bit):5.452022931220149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:00F9E082101DF10A90E8C28E7E1DB89E
                                                                                                                                                                                                    SHA1:9B3D5F38AA31F02E0FF77A85ACC3A2EBA8664808
                                                                                                                                                                                                    SHA-256:6E4809AD4AF76D153C4517A15629050B9F75221DF4C0EA31484AE6044E08C3DA
                                                                                                                                                                                                    SHA-512:608EA7F1AB7400FF14BA0AEC96331BA69461703F77CDC435990A2538EA30DE5D5B1C307C0C007FCE6962217A37A7354D169F7AAB418B70130F2B03DC4F586AC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_card-action-service_dist_CardActionContracts_js-libs_datetime-util_dist_TransformTimesta-decb3b.af7a11c084e30fc9bb07.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_card-action-service_dist_CardActionContracts_js-libs_datetime-util_dist_TransformTimesta-decb3b"],{23648:function(e,t,r){var o,i;r.d(t,{F8:function(){return n},O7:function(){return o},Us:function(){return i},XQ:function(){return s},_F:function(){return d},c0:function(){return u},hI:function(){return a}}),function(e){e[e.none=0]="none",e[e.enabled=1]="enabled",e[e.saved=2]="saved",e[e.hide=4]="hide",e[e.showMore=8]="showMore",e[e.showFewer=16]="showFewer",e[e.mute=32]="mute",e[e.hidden=64]="hidden",e[e.report=128]="report",e[e.adFeedbackSubmitted=256]="adFeedbackSubmitted",e[e.hideTopic=512]="hideTopic",e[e.dismiss=1024]="dismiss",e[e.adPrivacy=2048]="adPrivacy",e[e.feedback=4096]="feedback",e[e.whyAmISee=8192]="whyAmISee",e[e.followedPublisher=16384]="followedPublisher",e[e.followedTopic=32768]="followedTopic",e[e.hideAds=65536]="hideAds"}(o||(o={})),function(e){e.Hid
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23133)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35520
                                                                                                                                                                                                    Entropy (8bit):5.393542401922755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B2C02BA35EE5AE16AEF1DA3AFC5C4A8A
                                                                                                                                                                                                    SHA1:D9493AAD7DB11ACC9BEF9DB26E7890C7D934C6E8
                                                                                                                                                                                                    SHA-256:DB5C8745718C198CF132F5FEDEBAC0EBDB1FCBDCC26B1F854A7C6C29C80CFE01
                                                                                                                                                                                                    SHA-512:0A9A2C4601C924C3A15243ED1247B74F7097110AA01725AD1889CCF208710571876C8B577A72E10C0387D50725A5723FDFC0DFF8D6018154157991246B6FDAFC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/ms-rewards-wc.752b7130ccd3d4e04bb4.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["ms-rewards-wc"],{14705:function(e,t,n){"use strict";n.r(t),n.d(t,{MsRewardsWC:function(){return U},MsRewardsWCSSRStyles:function(){return pe},MsRewardsWCStyles:function(){return fe},MsRewardsWCTemplate:function(){return Q},ToolingInfo:function(){return me}});var r=n(33940),i=n(79545),a=n(85205),o=n(83102),s=n(61679),l=n(20089),c=n(857),u=n(21931);var d;!function(e){e.EdgeChromium="EdgeNTP",e.Windows="WindowsStart"}(d||(d={}));const h="msRewardsCampaign";var g,p;!function(e){e.auto_flyout="auto_flyout"}(g||(g={})),function(e){e.Flyout="0",e.AutoFlyout="2"}(p||(p={}));const f="MSRewardsMedallion";var m=n(92100),y=n(78672);class w{constructor(){this._registeredCampaign=null;const e=this.getDefaultRegisteredCampaign();e&&(this._registeredCampaign={name:e})}static getInstance(){return this._instance||(this._instance=new this)}static deInit(){this._instance=void 0}getDefaultRegisteredCampaig
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36134)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):94662
                                                                                                                                                                                                    Entropy (8bit):5.582514521719711
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:C5F8097167EEC9C1D84F9E02CD631F86
                                                                                                                                                                                                    SHA1:F72D736EFA9A21A621C37348D9D136D8E34421D6
                                                                                                                                                                                                    SHA-256:C40D8A5B1BE8D615CB42D4D5558A3751BC52B90E960E55FFFBF8BA670154B63C
                                                                                                                                                                                                    SHA-512:5EF406CDA07D70D3A7BAB9489BEC2098255EB51E16F76D1FC4A60F0D6E9D6ED865B799EF7BDB56FDE7381105504A93A7A604578B531B274C916D7F1F66737934
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ea=da(this),fa="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},ha={},u=function(a,b,c){if(!c||null!=a){c=ha[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19613)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):160620
                                                                                                                                                                                                    Entropy (8bit):5.36819411492264
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B74589ED43DD668B965E4B397D7F74D7
                                                                                                                                                                                                    SHA1:98F20525A7D52B88250AD452E1E01FC14A042D0F
                                                                                                                                                                                                    SHA-256:01218F67D7D0713EB8A901B7C88638A4FE72DDEA7B8252BDB64C99DBFFBB1BD7
                                                                                                                                                                                                    SHA-512:EAD6D7958E2D6F2F1D7C2312623DDAE4819B27FEBF405F9EE27261E161B06D08284320E93AA45786BF26636AACDA8057F86A91C9F0D57CE465B3A05805F9DF0A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/social-comment-wc.2602d7bdde414d9f764b.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-comment-wc"],{30376:function(e,t,i){"use strict";i.d(t,{j:function(){return s}});var o=i(29597),n=i(31558);function s(){return(0,n.N)()?window.fetch.bind(window):o.br}},20028:function(e){e.exports='<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 01.7.7l-4.5 4.5a.5.5 0 01-.7 0l-4.5-4.5a.5.5 0 010-.7z"></path></svg>'},98116:function(e){e.exports='<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 00.7-.7l-4.5-4.5a.5.5 0 00-.7 0l-4.5 4.5a.5.5 0 000 .7z"></path></svg>'},26513:function(e){e.exports='<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M7 3h2a1 1 0 00-2 0zM6 3a2 2 0 114 0h4a.5.5 0 010 1h-.56l-1.2 8.84A2.5 2.5 0 019.74 15h-3.5a2.5 2.5 0 01-2.48-2.16L
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14948
                                                                                                                                                                                                    Entropy (8bit):7.960859120974977
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E9C14BBF8078515C759BFFC796B41D57
                                                                                                                                                                                                    SHA1:9D804470C96B00DF1477B5961B4A5C3EA38C8313
                                                                                                                                                                                                    SHA-256:D2FE217344FFF519AB193B5AF5E597993B53E5F40514EEE0CD672F66AB1EBB0A
                                                                                                                                                                                                    SHA-512:BE2F08A4DC45C88ABBAC4E1717BE71ED72E86FB38B56C9166B587299EFBA05F3F136CEF5C6C67EAF867F0B401924DFF0FF253D4ADC78C5BFA118BC38B1A2FF3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ug.v.u:.#1Q.sW..B...1.hd.i...&2......N.....F..B.7...U\.EW.,-.c+:g.8.q..}.P......".N`.....\........a.B....Z..!5{F.?.C#.....GKK...7.h.ov.G$d.;N.AR..[^....d_.O..z.V.2wE..B.....SG..`?7.5O.9=..t.?.1..8./...1.9.....O.zS...g.7....(.[..jFx....-..~".J.+.p.'...L..B.m.T...^..]v.].`.../.FO1...~....>%xt..D.._.Y.\.|....l~`.Z.o.> >....w....p...0.9......St*..,.qU.]|H...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (49052)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):56099
                                                                                                                                                                                                    Entropy (8bit):5.392214682973005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D47BFC6DEC834A0F7EBB872D7E83083A
                                                                                                                                                                                                    SHA1:EA10BFA199F79FDDF3B9DAFD540908D3FD7AC684
                                                                                                                                                                                                    SHA-256:77F7970ACF10302D8A6BD6AAD9C070DB40BDEC2E21AAD272522BE9F3964FF63F
                                                                                                                                                                                                    SHA-512:17CD578DA89196F1D036285150A60AC357837175489A7A3899D5022DB6E6F2FFBE17AB46E076F5F07E1F0424415609A4A856E747DB222568F88B3D214B8A80BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/cs-core-desktop_libs_dist_design-system_z-index_js-libs_card-overlap-monitor_dist_CardOverlap-ca77a4.fec117874f1b05b58453.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["cs-core-desktop_libs_dist_design-system_z-index_js-libs_card-overlap-monitor_dist_CardOverlap-ca77a4","cs-core-desktop_libs_dist_design-system_z-index_js-libs_card-overlap-monitor_dist_CardOverlap-01b471"],{2946:function(e,t,n){"use strict";n.d(t,{l:function(){return i}});const i="1"},40215:function(e,t,n){"use strict";let i;n.d(t,{k:function(){return o}});const o=e=>{i&&e&&i.observe(e)}},45508:function(e,t,n){"use strict";n.d(t,{t:function(){return r}});var i=n(61679),o=n(78672);const a=/[:/?#[\]@!$&'()*+,;=]/g;function r(e,t,n,r){let s=`${i.jG.NavTargetUrlWithLocale}/channel`;if(e&&n){const i="source"===n?"sr":"tp";s+="/"+[n,t?encodeURIComponent(t.replace(a,"")):"",`${i}-${e}`].filter((e=>e)).join("/")}const l=new URL(s);return r||(l.search=(0,o.zp)()),(0,o.zw)().includes("localhost.msn.com")&&(l.host=(0,o.zw)()),l.toString()}},50176:function(e,t,n){"use strict";var i,o,a;n.d(t,{gJ:f
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (43693)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):273063
                                                                                                                                                                                                    Entropy (8bit):5.54094468671645
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:D2E3EF50CABA40BACA94D0DD9F4D6535
                                                                                                                                                                                                    SHA1:EB61B5118DE4506F8C009B7F4B7528206734E35C
                                                                                                                                                                                                    SHA-256:A981C08E008CAFD048D9A299390DC63D28CC731A0B45E8D8F96AE275861FE150
                                                                                                                                                                                                    SHA-512:924F261FEB9F87FDA1209D81E129BEDF0B071F3F9F3FA28070FF5AD528ABAA9EBBB422ACA9725EDB78BC17D58CE72489FDC804928CFAE0D454E1EF29C715D72E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/desktop-feed-views.e02754f47e61b1588d99.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["desktop-feed-views"],{47918:function(e,t,i){"use strict";i.d(t,{v:function(){return P}});var a=i(30063),n=i(69792),o=i(67295),r=i(8257),s=i(36136),l=i(18408),d=i(58911),c=i(56304),p=i(75530),u=i(49218),h=i(93703),g=i(23648),v=i(33940),m=i(84030),f=i(63070),C=i(84881);var y=i(28904),b=i(42590);class x extends y.H{}(0,v.gn)([b.Lj],x.prototype,"userSubscriptionData",void 0),(0,v.gn)([b.Lj],x.prototype,"cardSize",void 0);var _=i(78923),w=i(40378),S=i(79148);const R=_.i`..badge{border-radius:4px;font-size:8px}.badge svg{margin-inline-end:6px}.true{background:linear-gradient(90deg,#5051D1 0%,#797AF5 100%);padding:2px 6px 3px 8px;color:#FFFFFF}.false{background:${(0,w.Y)()?"linear-gradient(90deg, rgba(255, 255, 255, 0.88) 0%, rgba(255, 255, 255, 0.78) 100%)":"linear-gradient(90deg, rgba(0, 0, 0, 0.64) 0%, rgba(0, 0, 0, 0.46) 100%)"};display:flex;padding:2px 6px 3px 8px;color:${S.RJ}}._1x_2y{d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                                                    Entropy (8bit):5.74166936214599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                    SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                    SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                    SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1426
                                                                                                                                                                                                    Entropy (8bit):4.784253901115237
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2B59E70A40C8416940A7FDA5741F568D
                                                                                                                                                                                                    SHA1:D5C5DC06B8EE1710BA59C20D5800FB767D9987F0
                                                                                                                                                                                                    SHA-256:B853107C560AECAAFEE76E995F0412AF30176B1991C05648992C67D84760F792
                                                                                                                                                                                                    SHA-512:12D289C4E5FCAF2FB816149DEA099F97A90AA97762DF7527D8B52D8973DD275348267FE0B0DB42A1E4D03A1A74B3922CD3F4C90BF64EE2662AAFDCB525DA3E81
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA17TFZv?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...KL.Q....i;}Xh.X.Tj...CK......+5..rC.0......\.0$>.nL4...%..B....@-X...V...t....i.6..&3.........p3..?.ag-cs.#...w[..q0...5.fN.[..,.......c[.FB...........8^.G..#..2.-.r.(...ih.{......@...-.a2...I.Hp52.H.*@-....'....(.c...iF...0.D.....%.&..'x.J......L#..."Z...]..u..`r%.._^c...5i.....ol.D|.RQA&.%O8..*<v..u^<....QD..?...L..c...z?>.|E"...v..V):..FY.../Eq..4..~.....>{...0.....&..p..O7.e....0&..V..........;. L..X.|."O5.....d.....N.....X.i.J........A\.<.2....}...A*...w@...m9..#/.D..d.dPos.......j..w#.m.Pt.v2...!?F.. V.H........g.T..Hb.o.F....R\ .M.......H....%j}.........E...%..X....".9+.......!.......P.}..F..AP..|..._.<.../...........IEND.B`................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1052
                                                                                                                                                                                                    Entropy (8bit):5.035245241407997
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9B1D73E05565B99418D0CA23A4C60A4D
                                                                                                                                                                                                    SHA1:FB11EFC5A4324E7AC7240B6C3D893AE4F93B8C0C
                                                                                                                                                                                                    SHA-256:B4FB3334B95834C9D0A124051D68FE40F3E5364EF4C8E64D097121D9DB7CCFA0
                                                                                                                                                                                                    SHA-512:31F3DFEB0BE6ACD55B3E7DBC72571CBE8FB18473E3066127DC242AE8C397A65A38884F6D8B5ADD5393AE1EE1F9EBDDFC47875D1740ACFC8FE6AF1C7D342FFABF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:{"id":"AA1ntM5Z_en-us","cmsId":"AA1ntM5Z","market":"en-us","title":"What's The Difference Between A Shelby Mustang And A Regular Mustang?","conversationTitle":"Post your thoughts","url":"https://www.msn.com/en-us/autos/enthusiasts/what-s-the-difference-between-a-shelby-mustang-and-a-regular-mustang/ar-AA1ntM5Z","thumbnail":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ntCUb.img?w=140&h=90","createdTime":"2024-04-23T01:22:08Z","updatedTime":"2024-04-23T01:22:08Z","commentStatus":"On","isExpired":false,"reactionSummary":{"subReactionSummaries":[{"type":"Upvote","totalCount":25},{"type":"Downvote","totalCount":6}],"totalCount":31},"commentSummary":{"subCommentSummaries":[{"type":"Comment","totalCount":2},{"type":"Reply","totalCount":1}],"totalCount":3},"starRatingSummary":{"subStarRatingSummaries":[{"type":"Star5","totalCount":1}],"totalCount":1},"reactionStatus":"On","topCommentStatus":"On","topCommentCount":0,"notCreated":false,"disableMessage":"","cmsProviderId":"AAV6bor"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12467
                                                                                                                                                                                                    Entropy (8bit):7.95271955022083
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F91114C14DB954DDEED41FEC5A69AC71
                                                                                                                                                                                                    SHA1:12CE7A7DC1DA577F725CA81A8876193482BDC641
                                                                                                                                                                                                    SHA-256:9ACA29EFEE664056A89583D484EBFAF3225D0E44B303E9C4DEB003C312D8652B
                                                                                                                                                                                                    SHA-512:C2DB30E75945341305BC4DCC04A9C90FE86B9A44B3FCC88240CFA37416D72D6DB0BD09925D18476746EA30AB2F9D5D2F1536B1CFD49FC5C5BB0D00BE747BBFD6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.3fe80acb3b724cd7f17f6558d3f7657a&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...`..T...........+.r?x..K...G..J....../.EO.....tl...Xo"..h.j.})<..h....=..*..F...<9S..[.7`.tg..X.&.sV..A...^....F..Yh...4\.`.b.!4.MZx.61M.....;._..T...K.4.c.W4Xf.*.y.T"..b..QvW.........../4...E..=..Q..h.Z...n.x...Ev+l.....g...s..{.6Q.........Ve-....ua-...4.(..g.VRh..9">.......c.....T.E...<.P.'wJ.3.....sD}*?(...^X.T.<.?x.1&qRl.}..Rl....y...:.D.U.]Z`.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2022
                                                                                                                                                                                                    Entropy (8bit):3.9916721793343215
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:FB6716622DABD1AF35057570980CF3E2
                                                                                                                                                                                                    SHA1:3B29E24AB0A5E669A40816FA8650E4C374E6D892
                                                                                                                                                                                                    SHA-256:6F6E9D828B2E247EED3CF38C86BA56EBD9E8CE39C8C5E2F429A494770419C679
                                                                                                                                                                                                    SHA-512:4B03DF0C763E56B4D85A68A018C4024DD61A8DF84676F5D0EBE11566838BECA112A74F9053F0CEBD3B55AAD6369BC6DF8E15D8598284CD9DDB399B08F35FDFF3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoSeekBack.svg
                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path style="fill:white" d="M2.74999 2.5C2.33578 2.5 2 2.83579 2 3.25V8.75C2 9.16421 2.33578 9.5 2.74999 9.5H8.25011C8.66432 9.5 9.00011 9.16421 9.00011 8.75C9.00011 8.33579 8.66432 8 8.25011 8H4.34273C5.40077 6.60212 6.77033 5.4648 8.47169 4.93832C10.5381 4.29885 12.7232 4.35354 14.7384 5.10317C16.7673 5.85787 18.6479 7.38847 19.5922 9.11081C19.7914 9.47401 20.2473 9.607 20.6104 9.40785C20.9736 9.20871 21.1066 8.75284 20.9075 8.38964C19.7655 6.30687 17.5773 4.55877 15.2614 3.69728C12.9318 2.83072 10.4069 2.7693 8.02826 3.50536C6.14955 4.08673 4.65345 5.26153 3.49999 6.64949V3.25C3.49999 2.83579 3.1642 2.5 2.74999 2.5ZM8.95266 11.0278C9.27643 11.1186 9.50022 11.4138 9.50022 11.75V20.25C9.50022 20.6642 9.16443 21 8.75022 21C8.33601 21 8.00023 20.6642 8.00023 20.25V13.8328C7.61793 14.202 7.16004 14.5788 6.63611 14.8931C6.28093 15.1062 5.82024 14.9911 5.60713 14.6359C5.39402 14.2807 5.5092 13.82
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                    Entropy (8bit):4.776883201856755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AA2B7D606209C7DB5F8F06BA2E5725EB
                                                                                                                                                                                                    SHA1:7D509741212E3A6720FC3BB99D0CFF79CCDDF81A
                                                                                                                                                                                                    SHA-256:06E38987A2B225623B6CD2338B055C26481E0F3AC8CA3CC69986FD449D789B5A
                                                                                                                                                                                                    SHA-512:88AE73FA56D5D43791834A965ED61FFE28628A2AD10E047074F4BD29284753FD613117C08144235B1F3BA61A1F16085111B730E9A986C52B73ECBE027C4BD6F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=058E3C914CE76B65236228FB4DF06A69
                                                                                                                                                                                                    Preview:{"user":{"id":"058E3C914CE76B65236228FB4DF06A69","isNewUser":false}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                    Entropy (8bit):4.5149015314658625
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1E978829C04C5F8785E54840B6ADA69C
                                                                                                                                                                                                    SHA1:694B4B13063C1E8EE799C18580D2F7F111C055BA
                                                                                                                                                                                                    SHA-256:ECFEB63DD9CA8523E87A4FD78357D548F8A8D83FFF5B3B1325D1D22F3BA5DAE8
                                                                                                                                                                                                    SHA-512:333FAACB9C2E899AC39D6B24309D72DB66AA415EA836C90FF9981F7DB6AA7A621353B015D9D5DFF6B11778FFD47DCB15B19B1BCFF50BD360265EEB35A9087A04
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="11" height="3" viewBox="0 0 11 3" fill="#000" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64746)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):461315
                                                                                                                                                                                                    Entropy (8bit):5.510758931092853
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:AEC8046CEAFC00E2B8BE35CE366DAC3E
                                                                                                                                                                                                    SHA1:2C46F048DA4275C30A006C1FEA8135EE9315C5E4
                                                                                                                                                                                                    SHA-256:71EB11EC6AF6382B7D873D1900A972390F18A8897964F41E8ACD9F3A1B8FA14C
                                                                                                                                                                                                    SHA-512:0B417131335D4E53A4E560899FFFD0972FA383C0EC9F33B33BE332A42CADBC5F1556933A1AAFB941E59BEFCB8DB11FC56E42551E38028111BD0CA6F058EA59D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202404170101/pubads_impl.js
                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ .var ba,ca,ja,ka,la,ma,oa,na,ta,ya,Ha,Ja,Ma,Oa,Qa,Va,Ua,Xa,Ya,Za,ab,bb,db,eb,fb,hb,jb,kb,lb,pb,qb,tb,vb,xb,Ab,Bb,Gb,Ib,Hb,Jb,Kb,Cb,Lb,Mb,Nb,Rb,Tb,Vb,Wb,Xb,bc,cc,ic,kc,lc,pc,qc,sc,tc,vc,xc,yc,Cc,Ec,Fc,Gc,Oc,Pc,Qc
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):5.579024982927904
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:722ECDE360F2E93099EE332AC1827C30
                                                                                                                                                                                                    SHA1:A4FE65A0D098066FA7424A730287C7639C143731
                                                                                                                                                                                                    SHA-256:ED49B8364D5F0446092991284824B1AC8E30A2D7C6A7DD801AD38AF63F31E02B
                                                                                                                                                                                                    SHA-512:D580BEC9199E2846C729A07557601E32E11D12CBA7012D535B809EEF7C0ACF10A90A87519DD41EDCC954F6BB836D91D780B07A905B5BA9F0EEA15BBB63BD5814
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBKZIcr?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...1.}Y.P...............-(.i.....x..r3a.?.Kv_.n..._.[.;1.)g..=....+.L=w.7v.+.80....~G....2...9%W..D.`A...1.....b.V.'].9.1.....Q.9d.R_.rP:L.........N.1....L.."..Z.)6...O.p.9.OC..s......G9....#.T$.H..m....q.A.k.Md.9.M..6*..|...<}N...~..UE9!...7....^....*...5....Ct..ig....IEND.B`..............................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11392)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16885
                                                                                                                                                                                                    Entropy (8bit):5.48177860633874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:F95D058FEE854924295DA138C1EECF47
                                                                                                                                                                                                    SHA1:86A0C990BCC8A302961437BEAC9193B81745BA5A
                                                                                                                                                                                                    SHA-256:ED40F3CB71818FB6E1297A03E6DE55D90CC277394B2DDCB84B9BAD4BDFEC375A
                                                                                                                                                                                                    SHA-512:9AF3BF846224DF35F8985CCBACD83A77868AC7473E4E10B0137B4B2A0DE2A892A35C834EE1D7BB10347A651A27D1E0970CCD5B33894E590419FAE482CD383FDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/breaking-news-wc.738b49c46c51f4733e72.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["breaking-news-wc"],{92964:function(e,t,i){i.r(t),i.d(t,{BreakingNewsWC:function(){return D},BreakingNewsWCStyles:function(){return M},BreakingNewsWCTemplate:function(){return F},ToolingInfo:function(){return O}});var n,a=i(33940),s=i(88826),l=i(7476),r=i(30440),o=i(42590),d=i(99452),c=i(79545),h=i(23549),g=i(96520),b=i(54256),p=i(61679),m=i(13334),k=i(55524);function w(e){const t=e;let i;if(!function(e){return(null==e?void 0:e.headlines)&&e.headlines instanceof Array&&e.headlines.length>=2&&e.headlines[0].title.indexOf(n.BreakingNewsTitle)>-1&&e.headlines[1].title.indexOf(n.BreakingNewsHeadline)>-1}(t))throw new Error("Unable to find an acceptable document");return i=t,i}!function(e){e.BreakingNewsTitle="Breaking News Title",e.BreakingNewsHeadline="Breaking News Headline"}(n||(n={}));const u={path:["v1","cms","api","amp"]};async function v(e){const t=e.contentId;if(!t)thro
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 19 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):581
                                                                                                                                                                                                    Entropy (8bit):7.53980940925687
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2697F4B848D2400CD051312585A6BF42
                                                                                                                                                                                                    SHA1:4704E96C89391D96F6BA1999C727CE8661A36F23
                                                                                                                                                                                                    SHA-256:528B6B3E8EDB272A61E1D3B10F11AF0D241680684143FB5339FA2758A3E65187
                                                                                                                                                                                                    SHA-512:1BFB0F7A646FFC61B0C98CA1D91AFA4FE426DB0025FA70167BD1B229E2F4013E3358E285B2E5674A4F102CA35C80D8B6D52E9BDD4B35CD140FDE03C40CF79E89
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://c.evidon.com/icon/ci.png
                                                                                                                                                                                                    Preview:.PNG........IHDR..............D.,....IDAT8...=HUa......\..*J..Q..b...H...ii3...=... ....B..Z"htQ[...!...D.)~.W.y. .....O..........A..._........N<y...Z.9.....V.Q2F.t...I...u.f...fu.."..&J.@...s.^\..CI.+..U...j.03..l.k.......K.....]..C.F_b..D.-(...Y| v..i...[..f.w>..>..y........3.s.S.y.r.fMu.4....B...<.MB.w.....C.%K`..J...D$..r.1....."...dl:X.x.-.Dd..R0.._....b..+....*..[..|6Z...=..H....p...H...}...M..O.....q..c/.a.2.... iq.T...o...1W..10X../.H.."2..5..N:......l...V+c.F)....Ela.[...........*........C.r..'..E.B...v~.*..S8*1...A.L.......[)......IEND.B`.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):23461
                                                                                                                                                                                                    Entropy (8bit):7.965915821316913
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:5E8E36A36536F878F372678A2605D0B4
                                                                                                                                                                                                    SHA1:F79C2B310240DE8944B1ADD56C4A0441262FE1A0
                                                                                                                                                                                                    SHA-256:C200DFAE7A3D325BE12BE1A9D7B4B59722A84DEC3DB6A2121F9A8B09A2576FF7
                                                                                                                                                                                                    SHA-512:CBC80B1D9A6041F36AAACD97F3D33F5283231C93FAA73F76A241771A2ACFAEAC8B200142B675DC2266968EC3B903B9B90411B8C02704DF74C1D525D3803C8792
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://www.bing.com/th?id=OADD2.10239363796893_18ZIDB1QSXC6JRFNY&pid=21.2&c=16&roil=0&roit=0.127&roir=1&roib=0.8711&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Zp....c.1@..ZQ@...i.Zr.H..)E2....S.....R.D1qN...K.... ...LZ(...".E........@..)h$)i.-P1.N..:..QE-..R.r.."...&*E....r.1.KJ@...A..,..L.{.r.....Tf....m?M.#..H.e.#..#.v..q......Ie0..1.:...S..8.Z...t.-U...%.W..2..w|c.=...i.A.{......G..#.ZNM_C....0.W.n[.{...........4..#../".i#......%=...J.7*.eV.._J.....P...Bs.G.r.h....,.H.0*..-.b......g.#=..9v@.A...#.P5.H.Ieu$.#5D
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12817
                                                                                                                                                                                                    Entropy (8bit):5.34459161517544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                    SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                    SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                    SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                    Entropy (8bit):5.40021492400263
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                    SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                    SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                    SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20240418/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 768 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):97618
                                                                                                                                                                                                    Entropy (8bit):4.9507763348527005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:E32AE36CA9A7C563F1B8C7596B4E0742
                                                                                                                                                                                                    SHA1:D04A948AA8951977B24AA83A57D7BD13B5EFF9EE
                                                                                                                                                                                                    SHA-256:F1BFC4838A42F8D8E49E98DBD0472959BA72067D3CB49FAB591EE6EAE7A87696
                                                                                                                                                                                                    SHA-512:2BC80D3D4A3F74A002426775499CB8D8B5B4A2715390A5F1D3B224F3C2D4B21553AC13F0BD5BBF943FF9F3E9CBF6373EAFE035A601384F9AACAA7B731095D804
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nvLcC.img?w=768&h=107&m=6
                                                                                                                                                                                                    Preview:.PNG........IHDR.......k......Z.....pHYs..........+.....kIDATx...y.'Uu.........4.1...T.T..."...b..Q#..DL..YL...........(.....2n......e..1hT..D..>...o.....3=...TW.{.....^Uu.6.7..........v..K.4./..~.:}.....@..._r.%.....|.......8.n...i..v.......^....3..^...uO}.S....~.q...]......_.=.../..:..c....'..~.Zi.s.=../..;........4...........=....w.Cw.5.....g...+...W..{.k^S..fw...;.......:>t..6........X . .~....!..9...........-7.1h.Y..h3.w./....).zs.H:.4.........%/)./}.K.o....y...I'......QG.U.......G.....}...x...a...}....|...........Yg.....?...]w.......~...w7.xcY...{..{.)...|.....~...+....o..64.{C6gw..fs6....Z....r.v..S,`.oc,..Ar..Y.s.f.f..k..U....B.(.0Z4(..<=M.l..U...T.._.r.....<.6..r.-....o~.;.....,./.....n....?.,V3.?.aw.G..vC...o.....O.<..v.m.o}.[.<.=...g.=...otW\qE...|...\..|..Y.X.$..8..V;......(./..9 7...X...t...m.0..VP...W..b6.u....+H...[._..T.....u.^z.F..]w.F....~...8...7..9V2.Y Osv]/f.So..r..,..- ..e.?s.u....C.)X.fi.5.L.@..L4....S~Ze....6..N
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18136
                                                                                                                                                                                                    Entropy (8bit):7.9665783657648985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3780E7315B06F69CD0230EF02464BA9D
                                                                                                                                                                                                    SHA1:E1095FCEFDACFAF720268DDDA0C06B106536361B
                                                                                                                                                                                                    SHA-256:156C4A4DF5234A2A52C4B3B68622C4B1F2308F870A6877AB543A1BC388A4B60F
                                                                                                                                                                                                    SHA-512:F1B72AA40502EE4C60B639D686CD39FBEA404FDDCD1FF4393CF57B752744A15DA4CCB7C602E68506F1DCFC9C827C7557E5A6C6FDF270065518D74215DCE7E310
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.2bde8d7c6bf5f1bacf6200f45d649c04&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g2p...z."V..r...H...X....l...+.HZ=....P...,...c.NX.LU)hC+....<..S.$..i.I......U9..dD}).>zQ."..z.|(;.3.Y.5?x..4.',1..C...d..r...+.g.....I.A.......v..u.b..H...&q..I...12&}C..~k..;...+..-.I.+......~.....^..n.47.3Jf...p..z.'...a9.. ...a.k9.Bn.Z...%I.I-=NOn;Q...........8........G.....P;...c...[..Xy-..._..#...v.*.hWy.&..:.e...xV.?.:."I....Gs...+....(-ew...L...v.,..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18270
                                                                                                                                                                                                    Entropy (8bit):5.36217281181948
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B3E1B97EF76C52148206BBA1CF4AABCD
                                                                                                                                                                                                    SHA1:1DA75BB8843B0FFDDB64FD3D265BC00556854597
                                                                                                                                                                                                    SHA-256:447689A76DA0AAFB7D50B1D701ACB0534E98487F6E722969F22ED31CD25E6152
                                                                                                                                                                                                    SHA-512:43161BA6248C95EA20AE055A046CB8C18E0A35270585DE6F95BBEB841CEEED223B16C2DF9AB0914CF574F23A91742A8D5044101A07C621803EB6055CB28D90FD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/content/view/v2/Detail/en-us/BB1lapuc
                                                                                                                                                                                                    Preview:{"abstract":"For this video, we cover another milage update! A lot has happened. Thanks for watching!Follow me on Wheelwell!- <a href=\"https://wheelwell.com/profile/559b2512c75d6981233bec40/garage/New\">https://wheelwell.com/profile/559b2512c75d6981233bec40/garage/New</a> t-shirts are out as well! MOAR BELOW.New shirts!- <a href=\"https://shop.studio71us.com/collections/david-pattersonSnapchat!-\">https://shop.studio71us.com/collections/david-pattersonSnapchat!-</a> DJP4Twitter- @thatdudeinblueFacebook- <a href=\"https://www.facebook.com/thatdudeinblue/?fref=ts\">https://www.facebook.com/thatdudeinblue/?fref=ts</a>","title":"2013 Mustang GT 90,000 Miles Later-It's All Downhill From Here","sourceHref":"http://mrss.studio71.io/video/b9467d0c96e4dcf81bb221ab6e7a1875-258.mp4","renderingRestriction":0,"authors":[],"imageResources":[],"thumbnail":{"caption":"2013 Mustang GT 90,000 Miles Later-It's All Downhill From Here","image":{"width":1280,"height":720,"quality":88,"url":"https://img-s-m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):135411
                                                                                                                                                                                                    Entropy (8bit):5.5021998900816875
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1A37CD2F1BFDF46416B89B7D1E5F2DB5
                                                                                                                                                                                                    SHA1:857FF70C5BA991FBC456D6975AC3D88CC9E601F9
                                                                                                                                                                                                    SHA-256:D6BB650E7DEEC0D4ECD65CC7C1FCD17238FFE7EC3C6853561AF70A17F2C40B79
                                                                                                                                                                                                    SHA-512:286033FD29FAFABC1CE10F034E1CC98BF12235818AB014F41A3432A39407546F61A476B725A0BE37E9EC9C0B8427B9F4F6925CE842513B1A696F848492DF2229
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/social-bar-wc.a83767e382179981756b.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{80762:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return R},SocialBarWCStyles:function(){return ce},SocialBarWCTemplate:function(){return le},ToolingInfo:function(){return de}});var n=o(33940),i=o(95706),a=o(59816),r=o(56117),s=o(6820),l=o(85205),c=o(79545),d=o(13334),p=o(61679),u=o(91046),h=o(95153),m=o(87715),v=o(65381),g=o(60897),b=o(72114),y=o(92617),f=o(25273),w=o(99360),C=o(70185),x=o(38492),$=o(42355),T=o(82898),S=o(45927),k=o(99452),B=o(42590),L=o(9491),M=o(7476);const A=Object.freeze({SocialBarVisibleCount:"SocialBarVisibleCount"});var H=o(96520),I=o(11162),O=o(67582),D=o(92100),z=o(5699);let U=null;function F(){if(null!==U)return U;const t=window.location.href,e=D.c.getQueryParameterByName("disti",t);return U=null!==e,U}(()=>{const t=new z.X;let e={visible:!1}})();class R extends H.l{constructor(){var t;super(...arguments),t=this,this.co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42217
                                                                                                                                                                                                    Entropy (8bit):5.396200966239423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                    SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                    SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                    SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:M3U playlist, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3775
                                                                                                                                                                                                    Entropy (8bit):5.108614457894095
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:BBA319D642AB3FAF0133BCB9E1F66F6A
                                                                                                                                                                                                    SHA1:A56DACA41D35B50916524E5DED0C39787DCD6D81
                                                                                                                                                                                                    SHA-256:B8AB939A524189E6A149FB60820E28C8EBBAAAEFA68426CD94E8369E43C278FA
                                                                                                                                                                                                    SHA-512:D884EBE2A80926F8868A3388B0FA4F80CAFCD111A0D9AFB9C68A57BDEEA63DBCB9EE1668274979F0D4EFF080D2B0D2EA1A749BD8E5DF368A071F9382DE461B66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:#EXTM3U..#EXT-X-VERSION:4..#EXT-X-PLAYLIST-TYPE:VOD..#EXT-X-ALLOW-CACHE:NO..#EXT-X-MEDIA-SEQUENCE:0..#EXT-X-TARGETDURATION:7..#EXT-X-PROGRAM-DATE-TIME:1970-01-01T00:00:00Z..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=0,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=60160000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=120320000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=180480000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=240640000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=300800000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=360960000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=421120000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=481280000,format=m3u8-aapl)..#EXTINF:6.016000,no-desc..Fragments(aac_und_2_96000_2_1=541440000,forma
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59228)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):390337
                                                                                                                                                                                                    Entropy (8bit):5.495170447286663
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:B9D10D5AFC8C6CF26AB6C312D46222BA
                                                                                                                                                                                                    SHA1:81AF3A1C27E8100878AF6731E76716DD16425A7D
                                                                                                                                                                                                    SHA-256:C4EC17D54CD99A6E9362E53C362ACE5EEF6949EFD875383598B791DED32668B8
                                                                                                                                                                                                    SHA-512:07BD29CCBEC936BD07E329306732A867B80074B895CFD02F208B4B970FC9ABB7222B8AE63CA263CFBECCDAA8A7F31415BF75401264A06506C99246558A7F6F84
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_AdRequestManager_js-libs_ads-constants_dist_AdsFlights_js-libs_feed-layo-6b300e.27c94b48fb3535ace1ce.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_ad-service_dist_AdRequestManager_js-libs_ads-constants_dist_AdsFlights_js-libs_feed-layo-6b300e"],{38071:function(e,t,i){i.d(t,{j:function(){return a}});const a=new class{constructor(){this.requestQueue=[],this.isProcessing=!1}enqueueTask(e,t,i){return new Promise((a=>{this.requestQueue.push((async()=>{const o=await e.fetchNativeAds(t,i);a(o)})),this.processQueue()}))}async processQueue(){for(;!this.isProcessing&&this.requestQueue.length>0;){this.isProcessing=!0;const e=this.requestQueue.shift();e&&await e(),this.isProcessing=!1}}}},15755:function(e,t,i){i.d(t,{F:function(){return l}});var a=i(88826),o=i(7476),n=i(31558),r=i(69425),d=i(23549);const s={};function l(e,t,i){if(!(0,n.N)()||!e||!t)return;const l=d.M0.getRequestId();if(s[l]&&s[l].has(t))return;s[l]||(s[l]=new Set),s[l].add(t);const c=(0,r.Et)(i,"attachIasScript")(((e,t,i)=>{const n=e.split(";"),r=n[0]&&n[0]
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1838
                                                                                                                                                                                                    Entropy (8bit):4.845652980110635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8517D87F36FC426898104E4B3E1AB6DB
                                                                                                                                                                                                    SHA1:8D3C8F1ACE6794B524A33A41866482FDD126B9F3
                                                                                                                                                                                                    SHA-256:B2D318BE8AAE078AC3A6A6E67B65128DADB1F4E64B7E68409F30C1A3F0BE09BF
                                                                                                                                                                                                    SHA-512:775ED0F991C15CB7D3C48AB510D35D91F92A2AE4FBB464D57E62047CF496278094F230448A2AEA50A64C6561398129843DB16ADE7458A14506F589F1525C0561
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7fkP?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+.....YIDATx.]..h.e..?...~.n.6.n[VR...$Qz.sqm0$m.d..a..].6....#._C..N.[9*..,..mD.IKq..A..rC7......=.A_.>....y........a.&.~......4*1R....,O...Y..d...9(5.....6Kl..=..e.W.%L]..:8.L..k......u..F3.C9=Sy.6VA".@U=.-O=QkY....a....H.....c..@]V....r..W..t...61...S=K...XVU..M.8....w..f...F(..+.K...w'.s.o\...L8.ln......<..)...2..]..yJ........QT..[.L........*p.......]G-3.....T........F2../:q..m;H|....]../...\j...dO....G....}$O...C....V..VSM...2.....d..#.l......C..]..nE....[........&....j......k.b.m.M)E.r..r.2...N.5~.p....X..E<Y.l0..v.....6T.-}..0.V.....%d....u.c.E...|.......nE.q...q........ET._..8.75..~'....s>.?........2....x...A.......oj%;s3..{D......?{B.....Y.aN.._.Sz..E.:.YWO......~....k......^..'...KI;..(...0.3..2S...O}..C.W....liB}...v.uf..<.O.l.h...|...f.3..YS.}S....f.Y..0........~ /e..v..:..ABR..!....b:..i4G.{......?.[9. ..=....IEND.B`..................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2576)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):82359
                                                                                                                                                                                                    Entropy (8bit):5.542364860424179
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8DDBD8BAFC2492A69E46A808A5E2A727
                                                                                                                                                                                                    SHA1:9A867D5004C7230F0795A394B64A0F7D498BEA9B
                                                                                                                                                                                                    SHA-256:82DA873956888D3A0A1DB331A301C9B95DE6937C0ACF64C33A2C9FC711B7FB54
                                                                                                                                                                                                    SHA-512:1A9DDFC449A8B4B0DFCEC90DD93436460B7CF22EF01E2AEE72C5DDEF330E4A7C91C2C4B5C790C9C4CC7C6E4C79562526557D45063A7E98C9DAF259A74638E4AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://cdn.adnxs.com/v/s/243/trk.js
                                                                                                                                                                                                    Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/243/',Mb='//cdn.adnxs-simple.com/v/s/243/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='355EB940B5BCDFF13359AFC2F0DEF56B',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1639
                                                                                                                                                                                                    Entropy (8bit):4.221484846695705
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2C9DD73B30B905A6A114A79D83C48CE1
                                                                                                                                                                                                    SHA1:1A525501BDD41A99601389D04C1257140A162889
                                                                                                                                                                                                    SHA-256:64B715495747608B485F36B26E215D3E754AA2A6591E8BCFBFE1FC128D2798F1
                                                                                                                                                                                                    SHA-512:50F3981FC3451B72E518078ED71C5B9ED558DB14A9B2CEE0499BF4E2CC7B3983859728658F56EFF52E2E6FF63F245E24973493B811FD4E5E3809F2E844AC551B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.21968 2.21966C2.51257 1.92677 2.98745 1.92678 3.28034 2.21968L21.7801 20.7198C22.073 21.0127 22.073 21.4876 21.7801 21.7805C21.4872 22.0734 21.0123 22.0734 20.7194 21.7805L15 16.0609V19.7456C15 20.8242 13.7255 21.3965 12.9194 20.6797L8.42793 16.686C8.29063 16.5639 8.11329 16.4965 7.92956 16.4965H4.25C3.00736 16.4965 2 15.4891 2 14.2465V9.74856C2 8.50592 3.00736 7.49856 4.25 7.49856H6.43782L2.21966 3.28032C1.92677 2.98743 1.92678 2.51255 2.21968 2.21966ZM13.5 19.1888V14.5609L7.93777 8.99855L7.92961 8.99856H4.25C3.83579 8.99856 3.5 9.33435 3.5 9.74856V14.2465C3.5 14.6607 3.83579 14.9965 4.25 14.9965H7.92956C8.48074 14.9965 9.01275 15.1988 9.42465 15.565L13.5 19.1888ZM13.4995 10.3177V4.8063L10.582 7.40015L9.51953 6.33766L12.919 3.31533C13.725 2.59866 14.9995 3.17089 14.9995 4.24951V11.8177L13.4995 10.3177ZM17.1412 13.9588L18.2792 15.0969C18.741
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2048
                                                                                                                                                                                                    Entropy (8bit):5.985732612041989
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:71DFF6C905E0857A30E223666D28784C
                                                                                                                                                                                                    SHA1:5EA60BC45811575B01CB9B213FC26794A756D577
                                                                                                                                                                                                    SHA-256:B39332062106374E7C99C76184BA8CC0543D7808A4FF93923ED1D90D802F3060
                                                                                                                                                                                                    SHA-512:A8778ABA465A0E07C97B29217BEEE3C4C0D6122049A0D316257CFC5EB2FDDD6D95C2B73CA38D470DB9C4E8228A3B83113597F713A6657C38E2D1EE6E11C79F17
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAV6gV3.img?w=56&h=56&q=60&m=2&f=jpg
                                                                                                                                                                                                    Preview:......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....FeE,..Td.p...v...W..i0\.w.........T...........B.....<P.....\.;xex.....O..h.........^.KQ.I.{b2.-...g.~4..v.M=.q[#...".%....z....S...V.Z.|...4........o..S@...8...+y.<q..............pFy.......j..z...]..j1.bH.~...~'......{x....'~:.......c..t..u..Sut..7..........]./.......o.9XV2........\...[..ru.................Wt..~.......1!p.....h....%....b.O09.d..<dt....x~...h..e.C.N..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):25054
                                                                                                                                                                                                    Entropy (8bit):7.959450485655668
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0EA5DE74516414F47DC2244AF654A6CC
                                                                                                                                                                                                    SHA1:BDFDC05C342DA5316385F5F1E6E8F0D5876B6C32
                                                                                                                                                                                                    SHA-256:4BF3582E6A7AC7626167BDB07B458665B74BE71940F416AAA771365929256996
                                                                                                                                                                                                    SHA-512:3854C07B200A60F417806C1FC0E7081022C85ACFBBBA36E29F9FEC9069946B1EF248ADFA56D81AF51453D3E7F8779E929E1835FF56D2F0EAFC7535656FDA8CC5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://th.bing.com/th?id=ORMS.416bd8091fa5633922795a08f9148a7a&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....m.'#>..[....H....4...B..^o.%.b.n..7..sn..@P .y..wbE....G.....b.e1...q...y...HHu..LL.pq6I.,...:hM.d....7Q.......+..8....V....g..1....M.r.'r...:..M?P........O1Wv...E.%.[... ....VX.v.......VN.ta....\Pb....g_C#1|~......]G(Q.l..J/.N...'..#...?7z.g..Q.U.x...R..c?-...... ...kST...3&.}.7...d..F..&.z.Z.9\.W./.O..9.3S...L.>./......E...P.a...;.5'......k<t.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26455)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):45060
                                                                                                                                                                                                    Entropy (8bit):5.326329242001531
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:286F8285475508E69676F8AEDE968773
                                                                                                                                                                                                    SHA1:D611E7240E0A1F5C53FF1F7235D617BDEB0C7FDE
                                                                                                                                                                                                    SHA-256:AED9038231AB4907DB8CA76FCF04F4F5A8A13B69DF5A64FAE75A6A5BBF8FE09B
                                                                                                                                                                                                    SHA-512:2EE21AFBBA49689B32B78A0090BA647B37AC150C0DD52E6406520CC6F9967EC69E92496BF943D809B97D309B0D77EF959957E4C544D974534F889109EE5E504D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js-node_modul-7f5b8b.40f0ac10db7e4751ff5a.js
                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js-node_modul-7f5b8b"],{46073:function(e,t,o){o.d(t,{D:function(){return k}});var n=o(63070),r=o(84355),i=o(78923),a=o(24484),s=o(29717),c=o(22798),l=o(23959),d=o(82636),h=o(10970),u=o(35680),p=o(958),g=o(26738),f=o(28632),b=o(80260);const y=i.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active){opacity:${h.V};background-color:${u.wF};cursor:${a.H}}${l.G6}.`.withBehaviors((0,s.vF)(i.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active),:host([disabled]) .control,:host([disabled]) .control:hover,:host([appearance="neutral"][disabled]:hover) .control{forced-color-adjust:none;background-color:${c.H.ButtonFace};border-color:${c.H.GrayText};color:${c.H.GrayText};opacity:1}`),(0,d.H)("accent",i.i` :host([appearance="accent"][disabled]),:host([appearance="accent"][disa
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (37112)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):143783
                                                                                                                                                                                                    Entropy (8bit):5.492624255323695
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:0105A0ADA2524AB6F15B2D168D2D399E
                                                                                                                                                                                                    SHA1:FA151BFDED332E38A81DB618F8E387821A9AF4DA
                                                                                                                                                                                                    SHA-256:B6B01867FCC4229F715C42DC05E4A5C255FB3A119C3FAF502C411D6B84C7DDFE
                                                                                                                                                                                                    SHA-512:5BE3AE8BD1E05185DBE17241B7F75BBF81549523C4326188E3F56F3D26AD0CB6E30C51548A31F7A04F50EF15B7666CF7426AA27E59F85D94C9398FF5AB6FCD2D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-12c4cc.e9084c30f8581b3ae200.js
                                                                                                                                                                                                    Preview:/*! For license information please see libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-12c4cc.e9084c30f8581b3ae200.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-12c4cc"],{19397:function(e,t,n){"use strict";n.d(t,{$:function(){return r},g:function(){return o}});var o,i=n(19628);!function(e){e[e.Default=0]="Default",e[e.Medium=1]="Medium",e[e.MonthDate=2]="MonthDate",e[e.Weekday=3]="Weekday",e[e.Time=4]="Time"}(o||(o={}));class r{constructor(){this.dateFormatOptionsMap=new Map,this.setSupportsLocaleSpecifiers(),this.dateFormatOptionsMap.set(o.Medium,{year:"numeric",month:"short",day:"numeric"}),this.dateFormatOptionsMap.set(o.MonthDate,{month:"short",day:"numeric"}),this.dateFormatOptionsMap.set(o.Weekday,{weekday:"short"}),this.dateFormatOptionsMap.set(o.Time,{hour:"numeric",m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3140
                                                                                                                                                                                                    Entropy (8bit):4.884508375339895
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:2B23232A36AE5EBF6DB4A210C94D0FAA
                                                                                                                                                                                                    SHA1:D1A0026A56AF73BC31EA3449703A1E2A142705E3
                                                                                                                                                                                                    SHA-256:5B8BCAE881BE27878020DE9AB34BCDFD2123D37D39CBBD2003779ACE66BA1FED
                                                                                                                                                                                                    SHA-512:BBBB45162078E333C0F8D7039D84C771F44DF01E760D0F7041B693B06D3B7716122A9D14C9F4B31F67C5C8C40F5A0139C47C45EFED5680D91C1CE95F4C641A19
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATx..UyP.e.~.`.ew.E.C./.T.#5..5..+s.Cr...q.2.J....f......l.....<..........f.v...}.uW.....fv....}..>..>...u.S.x.C..m.......g...Vk.l6..J.$.I..5.-...f..n.CNs......l=6..2.y...F.;..g.......^........?/....H.Rq........^.GL.P...@a..L....y..;2.7n. ~.xd.;..l..N..@.-.&..F.{.....*>$L.......L.6..F..Zqi..zs.Nf_.y3...!.........#.N....Z,J..............2.h.......wt...MP....#c...o.a1].v.0..C...,_...olFR... ..tj0...Y0.7.p)..^.J)..G....H.N.........a..z...cQp....".......X8.&.8.g..s@pP.2..!._C7.1z..45."...W.vl...R.s.{..4..b.B\r9.K.V.z.CiY..^..|.t..L.....5u...Oye...f4.I.....e.58.s.~:.L..'.J..a$m.....{..1...!.?6..&.Bo4!4$.W..Baq.x..n%....".......c.G.,..((3..9.*.......P.,.y.....?.....'..B..{......nM=J.T..Ad.....z...;...G...4.z-..X.a;ZZ..w.m.@ZF>1...on.#.@.).<.Y..)p......;......*b......Q....@o0...<xSX....Xz....QQ(*)...G....mll...J...s........P\Z%.....,TT....YS..7...R...........5l.`'^.XO.../v....O...^...%X.`6f%.F7.......)
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x431, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):5.6432363848148555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:CA40D68E9E7A3246C8E2B54C63F2C216
                                                                                                                                                                                                    SHA1:DFBEB3682579CEFE2521BC386345E85A3F4F12A8
                                                                                                                                                                                                    SHA-256:F8921DA727F473C14776AFE5E294760919C9A09B72536BBBC31D096D4136EEAA
                                                                                                                                                                                                    SHA-512:89D525C77D59C8FB7E782F4F25CF42C088DC6850EDA617116FB131EDAE7CDF918809B096BB8605A2D995A37F5C6DD2310CA2AAF5F1CAEF6703F1F18120802D80
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*....7.?.u.gO...k..C.?.G..1........5..{~61x[u2..-.F....,..Y..l.;~5..a.\.f..._.....8hj.38-..2.\.[B-..A...].....R.3..*..*...Wdq.z.....$..L.U....K.D.[.1..VMw4N...._y....x...U.bynV..F.%.J9.<.....5-.4.....L.\.4.qw..L...p.O4.Fe....Hb.$.W>.iY..A.v>g..UrZ#..R.5....'........).....S..#6.0.d.Z....p...P.H.NO.f.f.$1.-.A.J...i.C....M..L.@..Vc.R.b...A~..}z~..l.B-.x`EM.aC...p w.qX
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65442), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):103223
                                                                                                                                                                                                    Entropy (8bit):5.702434524400711
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3895EF4611B538A1554EE84090D1622C
                                                                                                                                                                                                    SHA1:21A33915AFC94A93D43D350AF08B6BC40067FEBF
                                                                                                                                                                                                    SHA-256:ECEBF2DB48190D18E8206A9EE1F5C5E388CAE108459B11812EB925204A74BB1B
                                                                                                                                                                                                    SHA-512:1032158615B0506BE8EC7E99FE5E3D2378A54C723A2E22F177B57894FF805907CDB57E85083CAC6D7F253C2D394D438EE25B2D95AAB82C3C7B0CCAC6418EB39A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/bundles/v1/views/latest/node_modules_markdown-it-sup_index_js-node_modules_markdown-it_index_js.12c33e73ac2ab6dc3ef1.js
                                                                                                                                                                                                    Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_markdown-it-sup_index_js-node_modules_markdown-it_index_js"],{12485:function(e,t,r){"use strict";function n(e){return Array.prototype.slice.call(arguments,1).forEach((function(t){t&&Object.keys(t).forEach((function(r){e[r]=t[r]}))})),e}function s(e){return Object.prototype.toString.call(e)}function o(e){return"[object Function]"===s(e)}function i(e){return e.replace(/[.?*+^$[\]\\(){}|-]/g,"\\$&")}var a={fuzzyLink:!0,fuzzyEmail:!0,fuzzyIP:!1};var c={"http:":{validate:function(e,t,r){var n=e.slice(t);return r.re.http||(r.re.http=new RegExp("^\\/\\/"+r.re.src_auth+r.re.src_host_port_strict+r.re.src_path,"i")),r.re.http.test(n)?n.match(r.re.http)[0].length:0}},"https:":"http:","ftp:":"http:","//":{validate:function(e,t,r){var n=e.slice(t);return r.re.no_http||(r.re.no_http=new RegExp("^"+r.re.src_auth+"(?:localhost|(?:(?:"+r.re.src_domain+")\\.)+"+r.re.src_domain_root+")"+r.re
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1652
                                                                                                                                                                                                    Entropy (8bit):4.8263634926712005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:848828F15EAA857000FC6AB7A9AD144B
                                                                                                                                                                                                    SHA1:AC54AD629D66953E2101B84F9932D2EB0C3AA9E8
                                                                                                                                                                                                    SHA-256:B13ACEF01C2375791E451601381D4C3B4C180748DF6AD7E105C0C60D71767510
                                                                                                                                                                                                    SHA-512:A6CD17FBA6D1D2D0B85324641F59CAE1904F60F2D191FD977D272840F2263984CCB702C8550D6A9D384FB8BCFDB68F930261196160C734FCB0F6244971C900C1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx.%..k\U..?..s.4i....c...$.&.b\.u#.d.H.*.e@.f...k#$.ma,J....B.ohhC."$....."..d^......y...}.....?..@..$IB.....q...8dx.i..6N....=t]:...R.8sl... ....).\.0...$N.....AL.?$...'.............T.(.. .u.A..%......}..Y...>.........e{{...a677.{.m..:i..xM.q..A..>..^..R.T...d~.+.Y..;5FF..\.`(.&.G..z......NY..oP...=w."..D.....U..o.......3.rr.UB.u..M....?....[|V.@...1W.~...e.Fx.`.(Lz.......agg.....T> I#Inh....[[{,..r....][67.=.H......u......../....:..._.......K>..25.......%K....j.b.H.....F.A...J...L.Z-..KV...m..3....n.o02V6.7Ii...P96<L.$1...8.4..g_fww.-....s.....088.....r...Q.x.M.fee.........5.^.B...v.Gn...rzg..;..0....z...-..../?}..N..DQ....X....$...q'.{.D..TOD.:.Z:.kmi5r&k.....&..x.....A....xR.......r..,...9.n...I..v..........|zYt......IEND.B`...............................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                    Entropy (8bit):7.163542952066932
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:24C23405A0CD52D2883808AA78F9F9E0
                                                                                                                                                                                                    SHA1:C2D3CD379D5745252EB6B5498F172D0A5F2AD4C0
                                                                                                                                                                                                    SHA-256:E8DDEB821F03650BAD31FE40E8B562D07B4B5A41E71BF4D70336DB6F68B017CC
                                                                                                                                                                                                    SHA-512:2883F94B62ECC9E4862EC73C0F1870F3E461DFF169CF6F2B3BBFEFB79B9DA37BABF256A657B4D9B560D74EDB7BF55B3156EE1F4AD12D2CC1527FB32CFDF6D258
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13rZME?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....pHYs..........+......IDATx...K/.Q.....BE...u.....J..XH,.......4aagAXX.+.-4..."......eLUg.:.'9...~...9....*k.0!...%/y..n..N'...i...:b.M1..[.!...!"P.PT..TY..<....."?..V....s..O.cB.I]..'U...`.5HOc/.....H.<....."G7..t.iM+."I..o5......}.dr....;..,.....a>0...G*!3:..`...7D..&O.t.....F.X....%Z.....r.".H.9..a.u.zS..S2R3.Y.. S.~..i.W7,t.p.*...s.}a.P..8.P.D..Q._R.NL....v9G....R.j...W0.J.Z..0.L...JT...*.u6.yj..;..^.;2J...Y.....$....IEND.B`............................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):306
                                                                                                                                                                                                    Entropy (8bit):4.740343215136044
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:DF6EA31823D3F8ACFF838C214DC844F3
                                                                                                                                                                                                    SHA1:EDA063BB9E67A5B8694C2BF05E6769713B0578E7
                                                                                                                                                                                                    SHA-256:FC525B684BE2945A43CA04DE402D74A1EA1901C48BF2EAFE5FA814BFCCFB4378
                                                                                                                                                                                                    SHA-512:76B0623661C8A46A331E4EF4D5E1736249F6911DED4679DB9C30B825C39D5B49BB5A29813B1D61EEA39EB1B96DFD06151AA97433171B71A1ABE3EC9C194DED67
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/PlayIndicator.svg
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 20 20" width="20" height="20">.. <path d="M17.2221 8.68458C18.2586 9.25438 18.2586 10.7437 17.2221 11.3135L7.22259 16.8105C6.22292 17.36 5 16.6367 5 15.496L5 4.50214C5 3.36137 6.22292 2.63812 7.22259 3.18766L17.2221 8.68458Z"/>..</svg>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5255
                                                                                                                                                                                                    Entropy (8bit):7.879140426065256
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:3BE1D4900757BF9D22FDCBDC5D9FAFD9
                                                                                                                                                                                                    SHA1:EF37050CAEA33AD5091132EDAC1423874145A7EB
                                                                                                                                                                                                    SHA-256:EA85CB061ED841EF1DC74E80F80598503B48586677DE188B8B7E77E5A2D603D6
                                                                                                                                                                                                    SHA-512:E9D818E41B9B911CA5BFE94BE5CEAB2CFA6EC373C2A5DA05FC32410AB3CECAA0C24862EEFC67A75CB342E65B13246ADDC56820AAD006F0F920234FDC182313A3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i(..>Tvh.6..~i3G. .....h...4f..(..J.,t.o$..c...).W1...-..~G.>....m.9T..L......dV_..!ev`....99?u.k..+..9$.f..M.nv9..%..LE.&i.%.;4f.E.;4f...@)4.y....&....LjRv.B3....}.{.....N(..V.V3..n...vh.6..~i.h..0..F.`4....M=)...5.QR.E.w..(...Q.............(..C$.U..A..S..6.K{..cp..g..."..5.|C.m.mR.hVA........:.............|#........|...........x.Vh.......k...
                                                                                                                                                                                                    No static file info